Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2013-0793
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:41:47.294Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2013:0850", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html" }, { "name": "USN-1791-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1791-1" }, { "name": "DSA-2699", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2699" }, { "name": "58837", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/58837" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=803870" }, { "name": "openSUSE-SU-2013:0630", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html" }, { "name": "oval:org.mitre.oval:def:16928", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16928" }, { "name": "RHSA-2013:0696", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0696.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html" }, { "name": "openSUSE-SU-2013:0631", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html" }, { "name": "RHSA-2013:0697", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0697.html" }, { "name": "SUSE-SU-2013:0645", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html" }, { "name": "openSUSE-SU-2013:0875", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-04-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "name": "SUSE-SU-2013:0850", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html" }, { "name": "USN-1791-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1791-1" }, { "name": "DSA-2699", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2699" }, { "name": "58837", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/58837" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=803870" }, { "name": "openSUSE-SU-2013:0630", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html" }, { "name": "oval:org.mitre.oval:def:16928", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16928" }, { "name": "RHSA-2013:0696", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0696.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html" }, { "name": "openSUSE-SU-2013:0631", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html" }, { "name": "RHSA-2013:0697", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0697.html" }, { "name": "SUSE-SU-2013:0645", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html" }, { "name": "openSUSE-SU-2013:0875", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2013-0793", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2013:0850", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html" }, { "name": "USN-1791-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1791-1" }, { "name": "DSA-2699", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2699" }, { "name": "58837", "refsource": "BID", "url": "http://www.securityfocus.com/bid/58837" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=803870", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=803870" }, { "name": "openSUSE-SU-2013:0630", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html" }, { "name": "oval:org.mitre.oval:def:16928", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16928" }, { "name": "RHSA-2013:0696", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0696.html" }, { "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html" }, { "name": "openSUSE-SU-2013:0631", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html" }, { "name": "RHSA-2013:0697", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0697.html" }, { "name": "SUSE-SU-2013:0645", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html" }, { "name": "openSUSE-SU-2013:0875", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2013-0793", "datePublished": "2013-04-03T10:00:00", "dateReserved": "2013-01-02T00:00:00", "dateUpdated": "2024-08-06T14:41:47.294Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"19.0.2\", \"matchCriteriaId\": \"D59284EC-92C2-467A-866B-DC315B4A4450\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"06FF9DFE-491D-4260-8A49-07FD342B9412\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DE09D089-7F48-466B-B03A-C64152A12615\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:17.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3283FBAC-B77A-4C62-9D51-70BB35FA3D13\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:17.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"886D8A1F-ECDD-4FE9-A4E5-2322EEC0B880\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:17.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E10B8803-C319-4AAA-81CF-FA206A33BA55\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:17.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E2B5567C-8969-456D-B6DF-3562B99C41FE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:17.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5657779C-19F9-42B8-BBBD-292B898E8FD2\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C2FD78A8-0D3A-412C-8776-20C598697564\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"777D8DC5-8D43-4842-B0A7-3C933F41F6E8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"808C66D2-4C53-4544-AD21-443D9A400B84\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6FB95E8B-CF01-471F-8306-BB9FB0896904\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AF7E092E-BCBE-48B4-8F6A-D3E4A0369AE1\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"341D94CE-C0EB-47FA-A043-E7B0F4344BBB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"84C3EE07-F201-451A-89A1-A41B8B2165E6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"45837B42-7D29-4475-94F1-E29CD5831C7F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7028A433-7D1B-4C6F-A0F6-1B69682F7853\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"86C07513-8F98-4FA6-837D-7D735AE5EA91\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:*:beta4:*:*:*:*:*:*\", \"versionEndIncluding\": \"2.17\", \"matchCriteriaId\": \"50E0D188-9AD0-48F7-AD00-3231E8E05E34\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"58EB8E8A-84DE-43AA-B8F0-B585FB73D724\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*\", \"matchCriteriaId\": \"C19C0BF7-390D-4E2E-BA32-28DFF73C55F6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*\", \"matchCriteriaId\": \"5FE5E50C-80ED-4CA7-BC85-8BD2E324D527\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*\", \"matchCriteriaId\": \"FEBF912C-A12E-4DBD-84AC-8B440E190BCE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*\", \"matchCriteriaId\": \"9B8EDED6-29EF-4A9F-955D-F5E6611C2141\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*\", \"matchCriteriaId\": \"EDC9C82D-586A-48F4-B540-1E2AE79806B3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*\", \"matchCriteriaId\": \"51FCF83B-630A-4413-BFAA-0C24A6B8F4F4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*\", \"matchCriteriaId\": \"84B2AA0A-0220-49DD-82CD-37FDC563F146\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D754AF10-1E43-46C8-A444-E7DB3401509D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"34182167-F1DF-455B-BFDB-0A8491590479\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B8ECA6CE-20D0-4A4F-B376-888A9328B044\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C68DBB31-7804-446E-9A53-073E4B74E851\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"31ADCC51-CE05-4EB6-BE8F-B64FD62946A1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"387390AE-CF25-47ED-BD36-F42455DE1A4B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"78D5F0AD-9974-40A1-942F-0F03A278DAD9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2C388E6F-148E-4EA5-8D82-7778398122BA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1F1FEB21-60B1-4303-BE19-576CC93B940C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"37F07875-FB5E-4B13-9798-BF9AEBD8A2A0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"87FD9961-DA1C-4846-A779-A836C07B98A5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4A40438F-0CF1-4A3E-BAC7-199D72901B53\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"20EB46CA-D5DD-4FA8-A234-21C938620F25\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*\", \"matchCriteriaId\": \"635FCE4C-2D15-4FB2-8917-D176B1539024\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*\", \"matchCriteriaId\": \"E59E74C2-38F2-4B7F-88C0-9919548713B2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*\", \"matchCriteriaId\": \"DB6663ED-4643-4BB7-B281-706C7A0E10F3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"E7E8003B-C319-4AD0-9D32-DA05346869C5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"E60060B4-2301-497E-B03B-3DF3FBF159AE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"4983E235-19E8-4315-977B-E74CD0BD5F09\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*\", \"matchCriteriaId\": \"5C0D4ECE-209E-4919-B31C-D8BCCEABC759\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*\", \"matchCriteriaId\": \"B02ED302-0410-4F21-99C5-613DF719E7E6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"07C298DB-767F-4703-B2DD-6499A11CEC28\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"46A3F5F4-CD81-4970-9A1B-38CC0308D450\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"799A7D47-5A5B-4B4A-A462-8A488E04F5D3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"EB80610A-8A8A-4383-817D-9179D755165C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0BDEF27E-28F1-4F4F-8E0A-045DDD12C984\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"43FC803B-C653-49C5-9412-7B128697F41B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"515BD552-738E-4D23-B040-2690F81CC8AD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"8116FBF8-8BFA-4B23-805F-5A2A4EF1D1C4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"244E732B-CA8D-4A3C-9657-50C0A7F57846\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9D56D1B7-D582-4FB3-B85D-AFD56DBE3A15\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"02449F70-53DA-494A-A287-D12A96B35005\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"110E8C15-84FE-4A28-9538-7A7E8BC47F0C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"CD179C16-CDA6-4614-96FE-C4CAF9DB5D80\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"C8CF55C9-50EC-40CA-BBED-F24479A368BF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"C05D23FA-DC1F-49C7-8D27-E87DBE54E815\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"87E92301-D350-4241-9DDE-7402392ACDFF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1D02EDB8-717F-487C-81D1-754AA0C07A66\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"89C54670-6E2D-4D43-A46C-23DA021A71A3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"C792E8F2-411D-46C5-B800-D2749AC6865D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"C564D4CD-FC0A-4488-8D5C-25BCCCF1982D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*\", \"matchCriteriaId\": \"CD4C2E80-2E5A-4F02-A491-8D9C71CB7F43\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"22584775-39EC-49B1-A451-3665AB580DD8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"9A283292-A32D-4F21-BEA6-3B11001CDCBA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"823CF58E-E8CB-46C0-A5BC-A6AC3FA9463B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"B6E9F40E-B865-4AFE-9E12-68E7DCA3D4E1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*\", \"matchCriteriaId\": \"FA24FF47-60A9-499F-A19A-B37BEB621104\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"43461096-9495-4A87-8F08-8592BC9BC336\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EB949258-274B-46CE-BA9F-1B63F6E242C8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"E679A629-D0EF-492C-AD9F-B7EE3F7ABFA6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"5CB3FFED-F4D8-4E6D-B520-13B9B10BBAF3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"03030B88-1B79-49E8-A417-E64A5345FDD1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*\", \"matchCriteriaId\": \"DB4E52BE-928D-4110-865D-ECA67FA2C3F2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*\", \"matchCriteriaId\": \"9C43FA6A-E002-4B3E-A23A-35E6D8F216E3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"38264FA7-28B8-465A-A3AB-07B74477DD8B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6FE61906-F2EA-492D-A22C-935DA1F3E6BF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"83113578-155E-4D55-BA88-75D7F2BA86CC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.8:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"A2D54DA0-1F70-43CD-B8A4-3E526D2BC3E9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.8:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"B49B1A62-5CA6-473B-886B-A3E1D44C7FFA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.8:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"DA112863-42AC-48E7-9889-33AE94E92705\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.8:beta4:*:*:*:*:*:*\", \"matchCriteriaId\": \"0488EDAD-667E-45C9-AFC3-7146A68B4FF9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.8:beta5:*:*:*:*:*:*\", \"matchCriteriaId\": \"A732B3B1-C1F0-44D1-BA77-2FCDE70C5008\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.8:beta6:*:*:*:*:*:*\", \"matchCriteriaId\": \"A35415FA-8B86-4ABA-8B65-7C714B98BF44\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D8ED58FE-C6CE-4996-B11B-48B5EB9F651B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.9:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"50A169FF-51AF-40EB-9A9F-CB55F0FD9BED\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.9:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"ADB90839-EB91-4744-B80B-43C363DD801E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.9:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"0EC9641B-18F3-4900-9EEC-9864E60E6D5A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.9:beta4:*:*:*:*:*:*\", \"matchCriteriaId\": \"40BD62F8-8DD4-4A81-A087-83436AF79439\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.9.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BFD42D16-77F2-4597-9953-984CA1A2DF18\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"35F56E95-F0FE-4E47-9C01-4D8E4976B773\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.10:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"BEDAE360-E3B8-4BA0-A036-2FCFFEF5D498\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.10:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"2E86983D-1903-4792-9F54-1B0B05A944A5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.10:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"681C9B76-4D67-42B3-9270-5AD6CBD152A1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.10.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"247FEB6D-34CE-49E8-9B22-D030F0C26DFE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FF54558B-D33F-453E-BCAA-7E47A91C3CE8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.11:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"01459193-203D-4E26-8741-EF6EDC38A88D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.11:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"240DF7DC-D927-49D7-A8D2-38E6F9D1C844\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.11:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"8CC53990-A6DE-4549-926F-BB5346FE2A6C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.11:beta4:*:*:*:*:*:*\", \"matchCriteriaId\": \"5186C595-0FE6-4F25-B9A6-2CDD743A3357\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.11:beta5:*:*:*:*:*:*\", \"matchCriteriaId\": \"6F630985-334F-4644-965F-DA8BEEE2449D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.11:beta6:*:*:*:*:*:*\", \"matchCriteriaId\": \"3A6519DF-E299-422B-B891-494AE8240ADD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5DD3A962-E6A6-4681-BD6E-047ABF8CB776\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.12:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"7ABE95E2-BA65-4E55-A869-875A408A37F8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.12:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"7A4D8392-FC84-4963-B505-676B629992BD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.12:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"5771130B-203B-46A1-A3C9-98BBA17C3654\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.12:beta4:*:*:*:*:*:*\", \"matchCriteriaId\": \"8DC8BB2F-487D-40D7-83FD-1CDD373014CB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.12:beta5:*:*:*:*:*:*\", \"matchCriteriaId\": \"DC43A7E2-20B1-4CBE-815C-BC8A89D5B496\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.12:beta6:*:*:*:*:*:*\", \"matchCriteriaId\": \"CBCCCCD0-CB6C-4A82-98F7-017E4F850BE2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.12.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"884E19F8-0AB3-427F-BDEC-1CDC420D1231\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BBBBA80F-4CD4-4419-905A-B90AC3F961F0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.13:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"D62B7671-43FC-4D1B-B69D-5D5E2EC205E1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.13:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"04A1E095-5FC4-42B4-998C-F28B3E8D7DC6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.13:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"8725924E-A1D8-42F6-8577-774056A6EC19\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.13:beta4:*:*:*:*:*:*\", \"matchCriteriaId\": \"2DC3E936-6BB0-4CBD-A37C-66E4AF62B813\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.13:beta5:*:*:*:*:*:*\", \"matchCriteriaId\": \"026603CE-0A59-4668-92F8-0306FCE31B64\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.13:beta6:*:*:*:*:*:*\", \"matchCriteriaId\": \"D76D908D-1148-4A65-B9F4-E18B1B01165A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.13.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FDA22ED4-5C46-403C-889F-82A52DA1EBB3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.13.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3EC30286-5862-4D56-BE7D-44EDCC2BA37B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8ED26A20-4DF7-43B4-81EF-6C77A57A85B0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.14:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"05DA7741-6ED9-4A0C-B2EB-921B01D8F60A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.14:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"C343FE1B-1A54-410C-8FE4-110C089529E7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.14:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"836520C2-C59C-4E37-BBE1-7FA7C5CAA690\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.14:beta4:*:*:*:*:*:*\", \"matchCriteriaId\": \"D055E64F-7CEE-4501-B233-CBC0D5CB6ECD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.14:beta5:*:*:*:*:*:*\", \"matchCriteriaId\": \"27A7DC95-1678-405E-B336-32828BAFC3F0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6289FA43-9A90-41AE-8C0A-C49017B1FC3D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.15:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"25E3AF9B-96E1-4875-8F9F-F17289B17D82\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.15:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"1E98FD1D-58F0-4832-8BD9-D6561AC4903E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.15:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"14D92E1E-D0E4-41A0-9126-417FBAE62E9F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.15:beta4:*:*:*:*:*:*\", \"matchCriteriaId\": \"9CCCA8B5-5E59-41C2-87C1-0F4A72E9812A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.15:beta5:*:*:*:*:*:*\", \"matchCriteriaId\": \"040AFFC7-ED14-49A1-8995-806479C183F1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.15:beta6:*:*:*:*:*:*\", \"matchCriteriaId\": \"4FA38731-42C7-4B6E-A09B-5B73814190A8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.15.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9F74CB55-8FA5-4FBC-B37E-69F035282360\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.15.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CDE3356A-EFD5-4651-8FF7-0F79570D3670\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.16:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8EE8DA73-2FEC-4F2B-9264-6DFB663F0950\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.16:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"7AF84523-CBF7-4F1D-9818-9DAFED30851D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.16:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"51C344C3-093D-486E-B2BA-47E890FC159B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.16:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"D7D8ED22-2F5A-408E-995F-D6B046250EC7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.16:beta4:*:*:*:*:*:*\", \"matchCriteriaId\": \"D7744088-C55D-4006-8A1C-545DF9687A5A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.16:beta5:*:*:*:*:*:*\", \"matchCriteriaId\": \"B888F4F3-F5C1-47CB-85EA-BF088B3629FD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.16.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E2FD7275-C402-4A9D-9A16-C2B0FB7A73E5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.16.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C7DFFC99-7534-4B22-87CA-AA8DB1B8123D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.17:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"B3AA9040-15C9-41C1-AF4B-3162C7550073\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.17:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"F4FDE74E-5550-4813-B075-336739C3951D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:2.17:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"39361B4B-0025-4406-8BB7-DACBB3B328DD\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing.\"}, {\"lang\": \"es\", \"value\": \"Mozilla Firefox antes de 20.0, Firefox ESR v17.x antes v17.0.5, Thunderbird antes de 17.0.5, Thunderbird ESR v17.x antes de v17.0.5 y SeaMonkey antes de v2.17 no garantizan la exactitud de la barra de direcciones en el historial de navegaci\\u00f3n, que permite atacantes remotos para realizar cross-site scripting (XSS) o ataques de phishing, aprovechando el control sobre el tiempo de navegaci\\u00f3n.\"}]", "id": "CVE-2013-0793", "lastModified": "2024-11-21T01:48:13.817", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:N/I:P/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", "published": "2013-04-03T11:56:21.150", "references": "[{\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0696.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0697.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://www.debian.org/security/2013/dsa-2699\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://www.mozilla.org/security/announce/2013/mfsa2013-38.html\", \"source\": \"security@mozilla.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/58837\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-1791-1\", \"source\": \"security@mozilla.org\"}, {\"url\": \"https://bugzilla.mozilla.org/show_bug.cgi?id=803870\", \"source\": \"security@mozilla.org\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16928\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0696.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0697.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2013/dsa-2699\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mozilla.org/security/announce/2013/mfsa2013-38.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/58837\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-1791-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.mozilla.org/show_bug.cgi?id=803870\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16928\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "security@mozilla.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2013-0793\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2013-04-03T11:56:21.150\",\"lastModified\":\"2024-11-21T01:48:13.817\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing.\"},{\"lang\":\"es\",\"value\":\"Mozilla Firefox antes de 20.0, Firefox ESR v17.x antes v17.0.5, Thunderbird antes de 17.0.5, Thunderbird ESR v17.x antes de v17.0.5 y SeaMonkey antes de v2.17 no garantizan la exactitud de la barra de direcciones en el historial de navegaci\u00f3n, que permite atacantes remotos para realizar cross-site scripting (XSS) o ataques de phishing, aprovechando el control sobre el tiempo de navegaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"19.0.2\",\"matchCriteriaId\":\"D59284EC-92C2-467A-866B-DC315B4A4450\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06FF9DFE-491D-4260-8A49-07FD342B9412\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE09D089-7F48-466B-B03A-C64152A12615\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3283FBAC-B77A-4C62-9D51-70BB35FA3D13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"886D8A1F-ECDD-4FE9-A4E5-2322EEC0B880\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E10B8803-C319-4AAA-81CF-FA206A33BA55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2B5567C-8969-456D-B6DF-3562B99C41FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5657779C-19F9-42B8-BBBD-292B898E8FD2\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2FD78A8-0D3A-412C-8776-20C598697564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"777D8DC5-8D43-4842-B0A7-3C933F41F6E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"808C66D2-4C53-4544-AD21-443D9A400B84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FB95E8B-CF01-471F-8306-BB9FB0896904\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF7E092E-BCBE-48B4-8F6A-D3E4A0369AE1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"341D94CE-C0EB-47FA-A043-E7B0F4344BBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84C3EE07-F201-451A-89A1-A41B8B2165E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45837B42-7D29-4475-94F1-E29CD5831C7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7028A433-7D1B-4C6F-A0F6-1B69682F7853\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86C07513-8F98-4FA6-837D-7D735AE5EA91\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:*:beta4:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.17\",\"matchCriteriaId\":\"50E0D188-9AD0-48F7-AD00-3231E8E05E34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58EB8E8A-84DE-43AA-B8F0-B585FB73D724\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C19C0BF7-390D-4E2E-BA32-28DFF73C55F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FE5E50C-80ED-4CA7-BC85-8BD2E324D527\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEBF912C-A12E-4DBD-84AC-8B440E190BCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B8EDED6-29EF-4A9F-955D-F5E6611C2141\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDC9C82D-586A-48F4-B540-1E2AE79806B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"51FCF83B-630A-4413-BFAA-0C24A6B8F4F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"84B2AA0A-0220-49DD-82CD-37FDC563F146\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D754AF10-1E43-46C8-A444-E7DB3401509D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34182167-F1DF-455B-BFDB-0A8491590479\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8ECA6CE-20D0-4A4F-B376-888A9328B044\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C68DBB31-7804-446E-9A53-073E4B74E851\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31ADCC51-CE05-4EB6-BE8F-B64FD62946A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"387390AE-CF25-47ED-BD36-F42455DE1A4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78D5F0AD-9974-40A1-942F-0F03A278DAD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C388E6F-148E-4EA5-8D82-7778398122BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F1FEB21-60B1-4303-BE19-576CC93B940C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37F07875-FB5E-4B13-9798-BF9AEBD8A2A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87FD9961-DA1C-4846-A779-A836C07B98A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A40438F-0CF1-4A3E-BAC7-199D72901B53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20EB46CA-D5DD-4FA8-A234-21C938620F25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"635FCE4C-2D15-4FB2-8917-D176B1539024\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E59E74C2-38F2-4B7F-88C0-9919548713B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB6663ED-4643-4BB7-B281-706C7A0E10F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7E8003B-C319-4AD0-9D32-DA05346869C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E60060B4-2301-497E-B03B-3DF3FBF159AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"4983E235-19E8-4315-977B-E74CD0BD5F09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C0D4ECE-209E-4919-B31C-D8BCCEABC759\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B02ED302-0410-4F21-99C5-613DF719E7E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07C298DB-767F-4703-B2DD-6499A11CEC28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"46A3F5F4-CD81-4970-9A1B-38CC0308D450\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"799A7D47-5A5B-4B4A-A462-8A488E04F5D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB80610A-8A8A-4383-817D-9179D755165C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BDEF27E-28F1-4F4F-8E0A-045DDD12C984\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"43FC803B-C653-49C5-9412-7B128697F41B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"515BD552-738E-4D23-B040-2690F81CC8AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"8116FBF8-8BFA-4B23-805F-5A2A4EF1D1C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"244E732B-CA8D-4A3C-9657-50C0A7F57846\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D56D1B7-D582-4FB3-B85D-AFD56DBE3A15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02449F70-53DA-494A-A287-D12A96B35005\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"110E8C15-84FE-4A28-9538-7A7E8BC47F0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD179C16-CDA6-4614-96FE-C4CAF9DB5D80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8CF55C9-50EC-40CA-BBED-F24479A368BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C05D23FA-DC1F-49C7-8D27-E87DBE54E815\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87E92301-D350-4241-9DDE-7402392ACDFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D02EDB8-717F-487C-81D1-754AA0C07A66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"89C54670-6E2D-4D43-A46C-23DA021A71A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C792E8F2-411D-46C5-B800-D2749AC6865D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C564D4CD-FC0A-4488-8D5C-25BCCCF1982D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD4C2E80-2E5A-4F02-A491-8D9C71CB7F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22584775-39EC-49B1-A451-3665AB580DD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A283292-A32D-4F21-BEA6-3B11001CDCBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"823CF58E-E8CB-46C0-A5BC-A6AC3FA9463B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6E9F40E-B865-4AFE-9E12-68E7DCA3D4E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA24FF47-60A9-499F-A19A-B37BEB621104\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43461096-9495-4A87-8F08-8592BC9BC336\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB949258-274B-46CE-BA9F-1B63F6E242C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E679A629-D0EF-492C-AD9F-B7EE3F7ABFA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CB3FFED-F4D8-4E6D-B520-13B9B10BBAF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"03030B88-1B79-49E8-A417-E64A5345FDD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB4E52BE-928D-4110-865D-ECA67FA2C3F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C43FA6A-E002-4B3E-A23A-35E6D8F216E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38264FA7-28B8-465A-A3AB-07B74477DD8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FE61906-F2EA-492D-A22C-935DA1F3E6BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83113578-155E-4D55-BA88-75D7F2BA86CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.8:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2D54DA0-1F70-43CD-B8A4-3E526D2BC3E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.8:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B49B1A62-5CA6-473B-886B-A3E1D44C7FFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.8:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA112863-42AC-48E7-9889-33AE94E92705\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.8:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"0488EDAD-667E-45C9-AFC3-7146A68B4FF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.8:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"A732B3B1-C1F0-44D1-BA77-2FCDE70C5008\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.8:beta6:*:*:*:*:*:*\",\"matchCriteriaId\":\"A35415FA-8B86-4ABA-8B65-7C714B98BF44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8ED58FE-C6CE-4996-B11B-48B5EB9F651B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.9:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"50A169FF-51AF-40EB-9A9F-CB55F0FD9BED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.9:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADB90839-EB91-4744-B80B-43C363DD801E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.9:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EC9641B-18F3-4900-9EEC-9864E60E6D5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.9:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"40BD62F8-8DD4-4A81-A087-83436AF79439\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFD42D16-77F2-4597-9953-984CA1A2DF18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F56E95-F0FE-4E47-9C01-4D8E4976B773\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.10:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEDAE360-E3B8-4BA0-A036-2FCFFEF5D498\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.10:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E86983D-1903-4792-9F54-1B0B05A944A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.10:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"681C9B76-4D67-42B3-9270-5AD6CBD152A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"247FEB6D-34CE-49E8-9B22-D030F0C26DFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF54558B-D33F-453E-BCAA-7E47A91C3CE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.11:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"01459193-203D-4E26-8741-EF6EDC38A88D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.11:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"240DF7DC-D927-49D7-A8D2-38E6F9D1C844\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.11:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CC53990-A6DE-4549-926F-BB5346FE2A6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.11:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5186C595-0FE6-4F25-B9A6-2CDD743A3357\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.11:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F630985-334F-4644-965F-DA8BEEE2449D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.11:beta6:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A6519DF-E299-422B-B891-494AE8240ADD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DD3A962-E6A6-4681-BD6E-047ABF8CB776\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.12:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ABE95E2-BA65-4E55-A869-875A408A37F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.12:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A4D8392-FC84-4963-B505-676B629992BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.12:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5771130B-203B-46A1-A3C9-98BBA17C3654\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.12:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DC8BB2F-487D-40D7-83FD-1CDD373014CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.12:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC43A7E2-20B1-4CBE-815C-BC8A89D5B496\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.12:beta6:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBCCCCD0-CB6C-4A82-98F7-017E4F850BE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"884E19F8-0AB3-427F-BDEC-1CDC420D1231\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBBBA80F-4CD4-4419-905A-B90AC3F961F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.13:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D62B7671-43FC-4D1B-B69D-5D5E2EC205E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.13:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"04A1E095-5FC4-42B4-998C-F28B3E8D7DC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.13:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"8725924E-A1D8-42F6-8577-774056A6EC19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.13:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DC3E936-6BB0-4CBD-A37C-66E4AF62B813\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.13:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"026603CE-0A59-4668-92F8-0306FCE31B64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.13:beta6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D76D908D-1148-4A65-B9F4-E18B1B01165A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDA22ED4-5C46-403C-889F-82A52DA1EBB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EC30286-5862-4D56-BE7D-44EDCC2BA37B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8ED26A20-4DF7-43B4-81EF-6C77A57A85B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.14:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"05DA7741-6ED9-4A0C-B2EB-921B01D8F60A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.14:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C343FE1B-1A54-410C-8FE4-110C089529E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.14:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"836520C2-C59C-4E37-BBE1-7FA7C5CAA690\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.14:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D055E64F-7CEE-4501-B233-CBC0D5CB6ECD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.14:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"27A7DC95-1678-405E-B336-32828BAFC3F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6289FA43-9A90-41AE-8C0A-C49017B1FC3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.15:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"25E3AF9B-96E1-4875-8F9F-F17289B17D82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.15:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E98FD1D-58F0-4832-8BD9-D6561AC4903E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.15:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"14D92E1E-D0E4-41A0-9126-417FBAE62E9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.15:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CCCA8B5-5E59-41C2-87C1-0F4A72E9812A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.15:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"040AFFC7-ED14-49A1-8995-806479C183F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.15:beta6:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FA38731-42C7-4B6E-A09B-5B73814190A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F74CB55-8FA5-4FBC-B37E-69F035282360\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDE3356A-EFD5-4651-8FF7-0F79570D3670\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EE8DA73-2FEC-4F2B-9264-6DFB663F0950\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.16:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AF84523-CBF7-4F1D-9818-9DAFED30851D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.16:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"51C344C3-093D-486E-B2BA-47E890FC159B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.16:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7D8ED22-2F5A-408E-995F-D6B046250EC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.16:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7744088-C55D-4006-8A1C-545DF9687A5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.16:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B888F4F3-F5C1-47CB-85EA-BF088B3629FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2FD7275-C402-4A9D-9A16-C2B0FB7A73E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7DFFC99-7534-4B22-87CA-AA8DB1B8123D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.17:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3AA9040-15C9-41C1-AF4B-3162C7550073\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.17:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4FDE74E-5550-4813-B075-336739C3951D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.17:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"39361B4B-0025-4406-8BB7-DACBB3B328DD\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0696.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0697.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2699\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.mozilla.org/security/announce/2013/mfsa2013-38.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/58837\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1791-1\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=803870\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16928\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0696.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0697.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2699\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mozilla.org/security/announce/2013/mfsa2013-38.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/58837\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1791-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=803870\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16928\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-cv3q-wvhv-rg74
Vulnerability from github
Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing.
{ "affected": [], "aliases": [ "CVE-2013-0793" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2013-04-03T11:56:00Z", "severity": "MODERATE" }, "details": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing.", "id": "GHSA-cv3q-wvhv-rg74", "modified": "2022-05-17T00:56:54Z", "published": "2022-05-17T00:56:54Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0793" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=803870" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16928" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0696.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0697.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2013/dsa-2699" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/58837" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1791-1" } ], "schema_version": "1.4.0", "severity": [] }
RHSA-2013:0697
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed content. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. (CVE-2013-0788)\n\nA flaw was found in the way Same Origin Wrappers were implemented in\nThunderbird. Malicious content could use this flaw to bypass the\nsame-origin policy and execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2013-0795)\n\nA flaw was found in the embedded WebGL library in Thunderbird. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. Note: This issue\nonly affected systems using the Intel Mesa graphics drivers.\n(CVE-2013-0796)\n\nAn out-of-bounds write flaw was found in the embedded Cairo library in\nThunderbird. Malicious content could cause Thunderbird to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2013-0800)\n\nA flaw was found in the way Thunderbird handled the JavaScript history\nfunctions. Malicious content could cause a page to be displayed that\nhas a baseURI pointing to a different site, allowing cross-site scripting\n(XSS) and phishing attacks. (CVE-2013-0793)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\nHoller, Milan Sreckovic, Joe Drew, Cody Crews, miaubiz, Abhishek Arya, and\nMariusz Mlynski as the original reporters of these issues.\n\nNote: All issues except CVE-2013-0800 cannot be exploited by a\nspecially-crafted HTML mail message as JavaScript is disabled by default\nfor mail messages. They could be exploited another way in Thunderbird, for\nexample, when viewing the full remote content of an RSS feed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 17.0.5 ESR, which corrects these issues. After\ninstalling the update, Thunderbird must be restarted for the changes to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0697", "url": "https://access.redhat.com/errata/RHSA-2013:0697" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "946927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946927" }, { "category": "external", "summary": "946929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946929" }, { "category": "external", "summary": "946931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946931" }, { "category": "external", "summary": "946932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946932" }, { "category": "external", "summary": "946935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946935" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0697.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-14T12:15:25+00:00", "generator": { "date": "2024-11-14T12:15:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:0697", "initial_release_date": "2013-04-02T19:37:00+00:00", "revision_history": [ { "date": "2013-04-02T19:37:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-04-02T19:45:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T12:15:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL Optional Productivity Applications (v. 5 server)", "product": { "name": "RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_productivity:5" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el5_9.x86_64", "product": { "name": "thunderbird-0:17.0.5-1.el5_9.x86_64", "product_id": "thunderbird-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el6_4.x86_64", "product": { "name": "thunderbird-0:17.0.5-1.el6_4.x86_64", "product_id": "thunderbird-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el6_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el5_9.src", "product": { "name": "thunderbird-0:17.0.5-1.el5_9.src", "product_id": "thunderbird-0:17.0.5-1.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el5_9?arch=src" } } }, { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el6_4.src", "product": { "name": "thunderbird-0:17.0.5-1.el6_4.src", "product_id": "thunderbird-0:17.0.5-1.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el6_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el5_9.i386", "product": { "name": "thunderbird-0:17.0.5-1.el5_9.i386", "product_id": "thunderbird-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el5_9?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el6_4.i686", "product": { "name": "thunderbird-0:17.0.5-1.el6_4.i686", "product_id": "thunderbird-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el6_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el6_4.ppc64", "product": { "name": "thunderbird-0:17.0.5-1.el6_4.ppc64", "product_id": "thunderbird-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el6_4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el6_4.s390x", "product": { "name": "thunderbird-0:17.0.5-1.el6_4.s390x", "product_id": "thunderbird-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el6_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el5_9.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386" }, "product_reference": "thunderbird-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el5_9.src as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src" }, "product_reference": "thunderbird-0:17.0.5-1.el5_9.src", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el5_9.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "thunderbird-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2013-0788", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946927" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Miscellaneous memory safety hazards (rv:17.0.5) (MFSA 2013-30)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0788" }, { "category": "external", "summary": "RHBZ#946927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946927" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0788", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0788" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-30.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-30.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0697" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Miscellaneous memory safety hazards (rv:17.0.5) (MFSA 2013-30)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Mariusz Mlynski" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0793", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946935" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cross-site scripting (XSS) using timed history navigations (MFSA 2013-38)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0793" }, { "category": "external", "summary": "RHBZ#946935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0793", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0793" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0793", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0793" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0697" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Cross-site scripting (XSS) using timed history navigations (MFSA 2013-38)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Cody Crews" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0795", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946932" } ], "notes": [ { "category": "description", "text": "The System Only Wrapper (SOW) implementation in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 does not prevent use of the cloneNode method for cloning a protected node, which allows remote attackers to bypass the Same Origin Policy or possibly execute arbitrary JavaScript code with chrome privileges via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypass of SOW protections allows cloning of protected nodes (MFSA 2013-36)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0795" }, { "category": "external", "summary": "RHBZ#946932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946932" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0795", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0795" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-36.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-36.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0697" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Bypass of SOW protections allows cloning of protected nodes (MFSA 2013-36)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "miaubiz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0796", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946931" } ], "notes": [ { "category": "description", "text": "The WebGL subsystem in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 on Linux does not properly interact with Mesa drivers, which allows remote attackers to execute arbitrary code or cause a denial of service (free of unallocated memory) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0796" }, { "category": "external", "summary": "RHBZ#946931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0796", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0796" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0796", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0796" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0697" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0800", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946929" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the pixman_fill_sse2 function in pixman-sse2.c in Pixman, as distributed with Cairo and used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows remote attackers to execute arbitrary code via crafted values that trigger attempted use of a (1) negative box boundary or (2) negative box size, leading to an out-of-bounds write operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0800" }, { "category": "external", "summary": "RHBZ#946929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946929" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0800" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-31.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-31.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0697" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31)" } ] }
rhsa-2013:0696
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2013-0788)\n\nA flaw was found in the way Same Origin Wrappers were implemented in\nFirefox. A malicious site could use this flaw to bypass the same-origin\npolicy and execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2013-0795)\n\nA flaw was found in the embedded WebGL library in Firefox. A web page\ncontaining malicious content could cause Firefox to crash or, potentially,\nexecute arbitrary code with the privileges of the user running Firefox.\nNote: This issue only affected systems using the Intel Mesa graphics\ndrivers. (CVE-2013-0796)\n\nAn out-of-bounds write flaw was found in the embedded Cairo library in\nFirefox. A web page containing malicious content could cause Firefox to\ncrash or, potentially, execute arbitrary code with the privileges of the\nuser running Firefox. (CVE-2013-0800)\n\nA flaw was found in the way Firefox handled the JavaScript history\nfunctions. A malicious site could cause a web page to be displayed that has\na baseURI pointing to a different site, allowing cross-site scripting (XSS)\nand phishing attacks. (CVE-2013-0793)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\nHoller, Milan Sreckovic, Joe Drew, Cody Crews, miaubiz, Abhishek Arya, and\nMariusz Mlynski as the original reporters of these issues.\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 17.0.5 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 17.0.5 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0696", "url": "https://access.redhat.com/errata/RHSA-2013:0696" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html", "url": "http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html" }, { "category": "external", "summary": "946927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946927" }, { "category": "external", "summary": "946929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946929" }, { "category": "external", "summary": "946931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946931" }, { "category": "external", "summary": "946932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946932" }, { "category": "external", "summary": "946935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946935" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0696.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-14T12:15:19+00:00", "generator": { "date": "2024-11-14T12:15:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:0696", "initial_release_date": "2013-04-02T19:56:00+00:00", "revision_history": [ { "date": "2013-04-02T19:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-04-02T20:06:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T12:15:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.ppc64", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.ppc64", "product_id": "xulrunner-0:17.0.5-1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.ppc64", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64", "product_id": "xulrunner-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.ppc64", "product": { "name": "firefox-0:17.0.5-1.el6_4.ppc64", "product_id": "firefox-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.ppc", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.ppc", "product_id": "xulrunner-0:17.0.5-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.ppc", "product": { "name": "firefox-0:17.0.5-1.el5_9.ppc", "product_id": "firefox-0:17.0.5-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.ppc", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc", "product_id": "xulrunner-0:17.0.5-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.ppc", "product": { "name": "firefox-0:17.0.5-1.el6_4.ppc", "product_id": "firefox-0:17.0.5-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.x86_64", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.x86_64", "product_id": "xulrunner-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.x86_64", "product": { "name": "firefox-0:17.0.5-1.el5_9.x86_64", "product_id": "firefox-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.x86_64", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64", "product_id": "xulrunner-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.x86_64", "product": { "name": "firefox-0:17.0.5-1.el6_4.x86_64", "product_id": "firefox-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.i386", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.i386", "product_id": "xulrunner-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.i386", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.i386", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.i386", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.i386", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.i386", "product": { "name": "firefox-0:17.0.5-1.el5_9.i386", "product_id": "firefox-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.s390x", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.s390x", "product_id": "xulrunner-0:17.0.5-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390x", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390x", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.s390x", "product": { "name": "firefox-0:17.0.5-1.el5_9.s390x", "product_id": "firefox-0:17.0.5-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.s390x", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x", "product_id": "xulrunner-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.s390x", "product": { "name": "firefox-0:17.0.5-1.el6_4.s390x", "product_id": "firefox-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.s390", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.s390", "product_id": "xulrunner-0:17.0.5-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.s390", "product": { "name": "firefox-0:17.0.5-1.el5_9.s390", "product_id": "firefox-0:17.0.5-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.s390", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.s390", "product_id": "xulrunner-0:17.0.5-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.s390", "product": { "name": "firefox-0:17.0.5-1.el6_4.s390", "product_id": "firefox-0:17.0.5-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.ia64", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.ia64", "product_id": "xulrunner-0:17.0.5-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.ia64", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ia64", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.ia64", "product": { "name": "firefox-0:17.0.5-1.el5_9.ia64", "product_id": "firefox-0:17.0.5-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.src", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.src", "product_id": "xulrunner-0:17.0.5-1.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=src" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.src", "product": { "name": "firefox-0:17.0.5-1.el5_9.src", "product_id": "firefox-0:17.0.5-1.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=src" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.src", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.src", "product_id": "xulrunner-0:17.0.5-1.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=src" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.src", "product": { "name": "firefox-0:17.0.5-1.el6_4.src", "product_id": "firefox-0:17.0.5-1.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.i686", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.i686", "product_id": "xulrunner-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.i686", "product": { "name": "firefox-0:17.0.5-1.el6_4.i686", "product_id": "firefox-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386" }, "product_reference": "firefox-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64" }, "product_reference": "firefox-0:17.0.5-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc" }, "product_reference": "firefox-0:17.0.5-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390" }, "product_reference": "firefox-0:17.0.5-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x" }, "product_reference": "firefox-0:17.0.5-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src" }, "product_reference": "firefox-0:17.0.5-1.el5_9.src", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "firefox-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.src", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src" }, "product_reference": "firefox-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src" }, "product_reference": "firefox-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src" }, "product_reference": "firefox-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src" }, "product_reference": "firefox-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2013-0788", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946927" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Miscellaneous memory safety hazards (rv:17.0.5) (MFSA 2013-30)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0788" }, { "category": "external", "summary": "RHBZ#946927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946927" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0788", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0788" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-30.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-30.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0696" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Miscellaneous memory safety hazards (rv:17.0.5) (MFSA 2013-30)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Mariusz Mlynski" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0793", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946935" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cross-site scripting (XSS) using timed history navigations (MFSA 2013-38)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0793" }, { "category": "external", "summary": "RHBZ#946935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0793", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0793" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0793", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0793" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0696" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Cross-site scripting (XSS) using timed history navigations (MFSA 2013-38)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Cody Crews" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0795", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946932" } ], "notes": [ { "category": "description", "text": "The System Only Wrapper (SOW) implementation in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 does not prevent use of the cloneNode method for cloning a protected node, which allows remote attackers to bypass the Same Origin Policy or possibly execute arbitrary JavaScript code with chrome privileges via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypass of SOW protections allows cloning of protected nodes (MFSA 2013-36)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0795" }, { "category": "external", "summary": "RHBZ#946932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946932" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0795", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0795" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-36.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-36.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0696" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Bypass of SOW protections allows cloning of protected nodes (MFSA 2013-36)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "miaubiz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0796", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946931" } ], "notes": [ { "category": "description", "text": "The WebGL subsystem in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 on Linux does not properly interact with Mesa drivers, which allows remote attackers to execute arbitrary code or cause a denial of service (free of unallocated memory) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0796" }, { "category": "external", "summary": "RHBZ#946931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0796", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0796" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0796", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0796" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0696" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0800", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946929" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the pixman_fill_sse2 function in pixman-sse2.c in Pixman, as distributed with Cairo and used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows remote attackers to execute arbitrary code via crafted values that trigger attempted use of a (1) negative box boundary or (2) negative box size, leading to an out-of-bounds write operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0800" }, { "category": "external", "summary": "RHBZ#946929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946929" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0800" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-31.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-31.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0696" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31)" } ] }
rhsa-2013_0697
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed content. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. (CVE-2013-0788)\n\nA flaw was found in the way Same Origin Wrappers were implemented in\nThunderbird. Malicious content could use this flaw to bypass the\nsame-origin policy and execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2013-0795)\n\nA flaw was found in the embedded WebGL library in Thunderbird. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. Note: This issue\nonly affected systems using the Intel Mesa graphics drivers.\n(CVE-2013-0796)\n\nAn out-of-bounds write flaw was found in the embedded Cairo library in\nThunderbird. Malicious content could cause Thunderbird to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2013-0800)\n\nA flaw was found in the way Thunderbird handled the JavaScript history\nfunctions. Malicious content could cause a page to be displayed that\nhas a baseURI pointing to a different site, allowing cross-site scripting\n(XSS) and phishing attacks. (CVE-2013-0793)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\nHoller, Milan Sreckovic, Joe Drew, Cody Crews, miaubiz, Abhishek Arya, and\nMariusz Mlynski as the original reporters of these issues.\n\nNote: All issues except CVE-2013-0800 cannot be exploited by a\nspecially-crafted HTML mail message as JavaScript is disabled by default\nfor mail messages. They could be exploited another way in Thunderbird, for\nexample, when viewing the full remote content of an RSS feed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 17.0.5 ESR, which corrects these issues. After\ninstalling the update, Thunderbird must be restarted for the changes to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0697", "url": "https://access.redhat.com/errata/RHSA-2013:0697" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "946927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946927" }, { "category": "external", "summary": "946929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946929" }, { "category": "external", "summary": "946931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946931" }, { "category": "external", "summary": "946932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946932" }, { "category": "external", "summary": "946935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946935" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0697.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-14T12:15:25+00:00", "generator": { "date": "2024-11-14T12:15:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:0697", "initial_release_date": "2013-04-02T19:37:00+00:00", "revision_history": [ { "date": "2013-04-02T19:37:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-04-02T19:45:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T12:15:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL Optional Productivity Applications (v. 5 server)", "product": { "name": "RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_productivity:5" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el5_9.x86_64", "product": { "name": "thunderbird-0:17.0.5-1.el5_9.x86_64", "product_id": "thunderbird-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el6_4.x86_64", "product": { "name": "thunderbird-0:17.0.5-1.el6_4.x86_64", "product_id": "thunderbird-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el6_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el5_9.src", "product": { "name": "thunderbird-0:17.0.5-1.el5_9.src", "product_id": "thunderbird-0:17.0.5-1.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el5_9?arch=src" } } }, { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el6_4.src", "product": { "name": "thunderbird-0:17.0.5-1.el6_4.src", "product_id": "thunderbird-0:17.0.5-1.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el6_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el5_9.i386", "product": { "name": "thunderbird-0:17.0.5-1.el5_9.i386", "product_id": "thunderbird-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el5_9?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el6_4.i686", "product": { "name": "thunderbird-0:17.0.5-1.el6_4.i686", "product_id": "thunderbird-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el6_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el6_4.ppc64", "product": { "name": "thunderbird-0:17.0.5-1.el6_4.ppc64", "product_id": "thunderbird-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el6_4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el6_4.s390x", "product": { "name": "thunderbird-0:17.0.5-1.el6_4.s390x", "product_id": "thunderbird-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el6_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el5_9.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386" }, "product_reference": "thunderbird-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el5_9.src as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src" }, "product_reference": "thunderbird-0:17.0.5-1.el5_9.src", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el5_9.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "thunderbird-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2013-0788", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946927" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Miscellaneous memory safety hazards (rv:17.0.5) (MFSA 2013-30)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0788" }, { "category": "external", "summary": "RHBZ#946927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946927" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0788", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0788" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-30.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-30.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0697" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Miscellaneous memory safety hazards (rv:17.0.5) (MFSA 2013-30)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Mariusz Mlynski" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0793", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946935" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cross-site scripting (XSS) using timed history navigations (MFSA 2013-38)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0793" }, { "category": "external", "summary": "RHBZ#946935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0793", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0793" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0793", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0793" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0697" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Cross-site scripting (XSS) using timed history navigations (MFSA 2013-38)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Cody Crews" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0795", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946932" } ], "notes": [ { "category": "description", "text": "The System Only Wrapper (SOW) implementation in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 does not prevent use of the cloneNode method for cloning a protected node, which allows remote attackers to bypass the Same Origin Policy or possibly execute arbitrary JavaScript code with chrome privileges via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypass of SOW protections allows cloning of protected nodes (MFSA 2013-36)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0795" }, { "category": "external", "summary": "RHBZ#946932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946932" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0795", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0795" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-36.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-36.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0697" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Bypass of SOW protections allows cloning of protected nodes (MFSA 2013-36)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "miaubiz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0796", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946931" } ], "notes": [ { "category": "description", "text": "The WebGL subsystem in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 on Linux does not properly interact with Mesa drivers, which allows remote attackers to execute arbitrary code or cause a denial of service (free of unallocated memory) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0796" }, { "category": "external", "summary": "RHBZ#946931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0796", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0796" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0796", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0796" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0697" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0800", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946929" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the pixman_fill_sse2 function in pixman-sse2.c in Pixman, as distributed with Cairo and used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows remote attackers to execute arbitrary code via crafted values that trigger attempted use of a (1) negative box boundary or (2) negative box size, leading to an out-of-bounds write operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0800" }, { "category": "external", "summary": "RHBZ#946929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946929" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0800" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-31.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-31.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0697" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31)" } ] }
rhsa-2013_0696
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2013-0788)\n\nA flaw was found in the way Same Origin Wrappers were implemented in\nFirefox. A malicious site could use this flaw to bypass the same-origin\npolicy and execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2013-0795)\n\nA flaw was found in the embedded WebGL library in Firefox. A web page\ncontaining malicious content could cause Firefox to crash or, potentially,\nexecute arbitrary code with the privileges of the user running Firefox.\nNote: This issue only affected systems using the Intel Mesa graphics\ndrivers. (CVE-2013-0796)\n\nAn out-of-bounds write flaw was found in the embedded Cairo library in\nFirefox. A web page containing malicious content could cause Firefox to\ncrash or, potentially, execute arbitrary code with the privileges of the\nuser running Firefox. (CVE-2013-0800)\n\nA flaw was found in the way Firefox handled the JavaScript history\nfunctions. A malicious site could cause a web page to be displayed that has\na baseURI pointing to a different site, allowing cross-site scripting (XSS)\nand phishing attacks. (CVE-2013-0793)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\nHoller, Milan Sreckovic, Joe Drew, Cody Crews, miaubiz, Abhishek Arya, and\nMariusz Mlynski as the original reporters of these issues.\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 17.0.5 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 17.0.5 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0696", "url": "https://access.redhat.com/errata/RHSA-2013:0696" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html", "url": "http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html" }, { "category": "external", "summary": "946927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946927" }, { "category": "external", "summary": "946929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946929" }, { "category": "external", "summary": "946931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946931" }, { "category": "external", "summary": "946932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946932" }, { "category": "external", "summary": "946935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946935" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0696.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-14T12:15:19+00:00", "generator": { "date": "2024-11-14T12:15:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:0696", "initial_release_date": "2013-04-02T19:56:00+00:00", "revision_history": [ { "date": "2013-04-02T19:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-04-02T20:06:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T12:15:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.ppc64", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.ppc64", "product_id": "xulrunner-0:17.0.5-1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.ppc64", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64", "product_id": "xulrunner-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.ppc64", "product": { "name": "firefox-0:17.0.5-1.el6_4.ppc64", "product_id": "firefox-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.ppc", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.ppc", "product_id": "xulrunner-0:17.0.5-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.ppc", "product": { "name": "firefox-0:17.0.5-1.el5_9.ppc", "product_id": "firefox-0:17.0.5-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.ppc", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc", "product_id": "xulrunner-0:17.0.5-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.ppc", "product": { "name": "firefox-0:17.0.5-1.el6_4.ppc", "product_id": "firefox-0:17.0.5-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.x86_64", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.x86_64", "product_id": "xulrunner-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.x86_64", "product": { "name": "firefox-0:17.0.5-1.el5_9.x86_64", "product_id": "firefox-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.x86_64", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64", "product_id": "xulrunner-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.x86_64", "product": { "name": "firefox-0:17.0.5-1.el6_4.x86_64", "product_id": "firefox-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.i386", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.i386", "product_id": "xulrunner-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.i386", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.i386", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.i386", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.i386", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.i386", "product": { "name": "firefox-0:17.0.5-1.el5_9.i386", "product_id": "firefox-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.s390x", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.s390x", "product_id": "xulrunner-0:17.0.5-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390x", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390x", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.s390x", "product": { "name": "firefox-0:17.0.5-1.el5_9.s390x", "product_id": "firefox-0:17.0.5-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.s390x", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x", "product_id": "xulrunner-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.s390x", "product": { "name": "firefox-0:17.0.5-1.el6_4.s390x", "product_id": "firefox-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.s390", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.s390", "product_id": "xulrunner-0:17.0.5-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.s390", "product": { "name": "firefox-0:17.0.5-1.el5_9.s390", "product_id": "firefox-0:17.0.5-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.s390", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.s390", "product_id": "xulrunner-0:17.0.5-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.s390", "product": { "name": "firefox-0:17.0.5-1.el6_4.s390", "product_id": "firefox-0:17.0.5-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.ia64", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.ia64", "product_id": "xulrunner-0:17.0.5-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.ia64", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ia64", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.ia64", "product": { "name": "firefox-0:17.0.5-1.el5_9.ia64", "product_id": "firefox-0:17.0.5-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.src", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.src", "product_id": "xulrunner-0:17.0.5-1.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=src" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.src", "product": { "name": "firefox-0:17.0.5-1.el5_9.src", "product_id": "firefox-0:17.0.5-1.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=src" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.src", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.src", "product_id": "xulrunner-0:17.0.5-1.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=src" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.src", "product": { "name": "firefox-0:17.0.5-1.el6_4.src", "product_id": "firefox-0:17.0.5-1.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.i686", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.i686", "product_id": "xulrunner-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.i686", "product": { "name": "firefox-0:17.0.5-1.el6_4.i686", "product_id": "firefox-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386" }, "product_reference": "firefox-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64" }, "product_reference": "firefox-0:17.0.5-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc" }, "product_reference": "firefox-0:17.0.5-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390" }, "product_reference": "firefox-0:17.0.5-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x" }, "product_reference": "firefox-0:17.0.5-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src" }, "product_reference": "firefox-0:17.0.5-1.el5_9.src", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "firefox-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.src", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src" }, "product_reference": "firefox-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src" }, "product_reference": "firefox-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src" }, "product_reference": "firefox-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src" }, "product_reference": "firefox-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2013-0788", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946927" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Miscellaneous memory safety hazards (rv:17.0.5) (MFSA 2013-30)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0788" }, { "category": "external", "summary": "RHBZ#946927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946927" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0788", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0788" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-30.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-30.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0696" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Miscellaneous memory safety hazards (rv:17.0.5) (MFSA 2013-30)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Mariusz Mlynski" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0793", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946935" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cross-site scripting (XSS) using timed history navigations (MFSA 2013-38)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0793" }, { "category": "external", "summary": "RHBZ#946935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0793", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0793" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0793", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0793" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0696" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Cross-site scripting (XSS) using timed history navigations (MFSA 2013-38)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Cody Crews" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0795", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946932" } ], "notes": [ { "category": "description", "text": "The System Only Wrapper (SOW) implementation in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 does not prevent use of the cloneNode method for cloning a protected node, which allows remote attackers to bypass the Same Origin Policy or possibly execute arbitrary JavaScript code with chrome privileges via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypass of SOW protections allows cloning of protected nodes (MFSA 2013-36)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0795" }, { "category": "external", "summary": "RHBZ#946932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946932" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0795", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0795" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-36.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-36.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0696" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Bypass of SOW protections allows cloning of protected nodes (MFSA 2013-36)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "miaubiz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0796", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946931" } ], "notes": [ { "category": "description", "text": "The WebGL subsystem in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 on Linux does not properly interact with Mesa drivers, which allows remote attackers to execute arbitrary code or cause a denial of service (free of unallocated memory) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0796" }, { "category": "external", "summary": "RHBZ#946931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0796", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0796" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0796", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0796" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0696" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0800", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946929" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the pixman_fill_sse2 function in pixman-sse2.c in Pixman, as distributed with Cairo and used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows remote attackers to execute arbitrary code via crafted values that trigger attempted use of a (1) negative box boundary or (2) negative box size, leading to an out-of-bounds write operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0800" }, { "category": "external", "summary": "RHBZ#946929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946929" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0800" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-31.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-31.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0696" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31)" } ] }
rhsa-2013:0697
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed content. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. (CVE-2013-0788)\n\nA flaw was found in the way Same Origin Wrappers were implemented in\nThunderbird. Malicious content could use this flaw to bypass the\nsame-origin policy and execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2013-0795)\n\nA flaw was found in the embedded WebGL library in Thunderbird. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. Note: This issue\nonly affected systems using the Intel Mesa graphics drivers.\n(CVE-2013-0796)\n\nAn out-of-bounds write flaw was found in the embedded Cairo library in\nThunderbird. Malicious content could cause Thunderbird to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2013-0800)\n\nA flaw was found in the way Thunderbird handled the JavaScript history\nfunctions. Malicious content could cause a page to be displayed that\nhas a baseURI pointing to a different site, allowing cross-site scripting\n(XSS) and phishing attacks. (CVE-2013-0793)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\nHoller, Milan Sreckovic, Joe Drew, Cody Crews, miaubiz, Abhishek Arya, and\nMariusz Mlynski as the original reporters of these issues.\n\nNote: All issues except CVE-2013-0800 cannot be exploited by a\nspecially-crafted HTML mail message as JavaScript is disabled by default\nfor mail messages. They could be exploited another way in Thunderbird, for\nexample, when viewing the full remote content of an RSS feed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 17.0.5 ESR, which corrects these issues. After\ninstalling the update, Thunderbird must be restarted for the changes to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0697", "url": "https://access.redhat.com/errata/RHSA-2013:0697" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "946927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946927" }, { "category": "external", "summary": "946929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946929" }, { "category": "external", "summary": "946931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946931" }, { "category": "external", "summary": "946932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946932" }, { "category": "external", "summary": "946935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946935" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0697.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-14T12:15:25+00:00", "generator": { "date": "2024-11-14T12:15:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:0697", "initial_release_date": "2013-04-02T19:37:00+00:00", "revision_history": [ { "date": "2013-04-02T19:37:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-04-02T19:45:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T12:15:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL Optional Productivity Applications (v. 5 server)", "product": { "name": "RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_productivity:5" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el5_9.x86_64", "product": { "name": "thunderbird-0:17.0.5-1.el5_9.x86_64", "product_id": "thunderbird-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el6_4.x86_64", "product": { "name": "thunderbird-0:17.0.5-1.el6_4.x86_64", "product_id": "thunderbird-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el6_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el5_9.src", "product": { "name": "thunderbird-0:17.0.5-1.el5_9.src", "product_id": "thunderbird-0:17.0.5-1.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el5_9?arch=src" } } }, { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el6_4.src", "product": { "name": "thunderbird-0:17.0.5-1.el6_4.src", "product_id": "thunderbird-0:17.0.5-1.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el6_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el5_9.i386", "product": { "name": "thunderbird-0:17.0.5-1.el5_9.i386", "product_id": "thunderbird-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el5_9?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el6_4.i686", "product": { "name": "thunderbird-0:17.0.5-1.el6_4.i686", "product_id": "thunderbird-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el6_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el6_4.ppc64", "product": { "name": "thunderbird-0:17.0.5-1.el6_4.ppc64", "product_id": "thunderbird-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el6_4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.5-1.el6_4.s390x", "product": { "name": "thunderbird-0:17.0.5-1.el6_4.s390x", "product_id": "thunderbird-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.5-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "product": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "product_id": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.5-1.el6_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el5_9.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386" }, "product_reference": "thunderbird-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el5_9.src as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src" }, "product_reference": "thunderbird-0:17.0.5-1.el5_9.src", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el5_9.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "thunderbird-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2013-0788", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946927" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Miscellaneous memory safety hazards (rv:17.0.5) (MFSA 2013-30)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0788" }, { "category": "external", "summary": "RHBZ#946927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946927" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0788", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0788" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-30.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-30.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0697" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Miscellaneous memory safety hazards (rv:17.0.5) (MFSA 2013-30)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Mariusz Mlynski" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0793", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946935" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cross-site scripting (XSS) using timed history navigations (MFSA 2013-38)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0793" }, { "category": "external", "summary": "RHBZ#946935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0793", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0793" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0793", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0793" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0697" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Cross-site scripting (XSS) using timed history navigations (MFSA 2013-38)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Cody Crews" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0795", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946932" } ], "notes": [ { "category": "description", "text": "The System Only Wrapper (SOW) implementation in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 does not prevent use of the cloneNode method for cloning a protected node, which allows remote attackers to bypass the Same Origin Policy or possibly execute arbitrary JavaScript code with chrome privileges via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypass of SOW protections allows cloning of protected nodes (MFSA 2013-36)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0795" }, { "category": "external", "summary": "RHBZ#946932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946932" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0795", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0795" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-36.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-36.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0697" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Bypass of SOW protections allows cloning of protected nodes (MFSA 2013-36)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "miaubiz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0796", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946931" } ], "notes": [ { "category": "description", "text": "The WebGL subsystem in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 on Linux does not properly interact with Mesa drivers, which allows remote attackers to execute arbitrary code or cause a denial of service (free of unallocated memory) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0796" }, { "category": "external", "summary": "RHBZ#946931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0796", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0796" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0796", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0796" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0697" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0800", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946929" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the pixman_fill_sse2 function in pixman-sse2.c in Pixman, as distributed with Cairo and used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows remote attackers to execute arbitrary code via crafted values that trigger attempted use of a (1) negative box boundary or (2) negative box size, leading to an out-of-bounds write operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0800" }, { "category": "external", "summary": "RHBZ#946929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946929" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0800" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-31.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-31.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0697" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.5-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31)" } ] }
RHSA-2013:0696
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2013-0788)\n\nA flaw was found in the way Same Origin Wrappers were implemented in\nFirefox. A malicious site could use this flaw to bypass the same-origin\npolicy and execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2013-0795)\n\nA flaw was found in the embedded WebGL library in Firefox. A web page\ncontaining malicious content could cause Firefox to crash or, potentially,\nexecute arbitrary code with the privileges of the user running Firefox.\nNote: This issue only affected systems using the Intel Mesa graphics\ndrivers. (CVE-2013-0796)\n\nAn out-of-bounds write flaw was found in the embedded Cairo library in\nFirefox. A web page containing malicious content could cause Firefox to\ncrash or, potentially, execute arbitrary code with the privileges of the\nuser running Firefox. (CVE-2013-0800)\n\nA flaw was found in the way Firefox handled the JavaScript history\nfunctions. A malicious site could cause a web page to be displayed that has\na baseURI pointing to a different site, allowing cross-site scripting (XSS)\nand phishing attacks. (CVE-2013-0793)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\nHoller, Milan Sreckovic, Joe Drew, Cody Crews, miaubiz, Abhishek Arya, and\nMariusz Mlynski as the original reporters of these issues.\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 17.0.5 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 17.0.5 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0696", "url": "https://access.redhat.com/errata/RHSA-2013:0696" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html", "url": "http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html" }, { "category": "external", "summary": "946927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946927" }, { "category": "external", "summary": "946929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946929" }, { "category": "external", "summary": "946931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946931" }, { "category": "external", "summary": "946932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946932" }, { "category": "external", "summary": "946935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946935" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0696.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-14T12:15:19+00:00", "generator": { "date": "2024-11-14T12:15:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:0696", "initial_release_date": "2013-04-02T19:56:00+00:00", "revision_history": [ { "date": "2013-04-02T19:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-04-02T20:06:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T12:15:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.ppc64", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.ppc64", "product_id": "xulrunner-0:17.0.5-1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.ppc64", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64", "product_id": "xulrunner-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.ppc64", "product": { "name": "firefox-0:17.0.5-1.el6_4.ppc64", "product_id": "firefox-0:17.0.5-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.ppc", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.ppc", "product_id": "xulrunner-0:17.0.5-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.ppc", "product": { "name": "firefox-0:17.0.5-1.el5_9.ppc", "product_id": "firefox-0:17.0.5-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.ppc", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc", "product_id": "xulrunner-0:17.0.5-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.ppc", "product": { "name": "firefox-0:17.0.5-1.el6_4.ppc", "product_id": "firefox-0:17.0.5-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.x86_64", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.x86_64", "product_id": "xulrunner-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.x86_64", "product": { "name": "firefox-0:17.0.5-1.el5_9.x86_64", "product_id": "firefox-0:17.0.5-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.x86_64", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64", "product_id": "xulrunner-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.x86_64", "product": { "name": "firefox-0:17.0.5-1.el6_4.x86_64", "product_id": "firefox-0:17.0.5-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.i386", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.i386", "product_id": "xulrunner-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.i386", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.i386", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.i386", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.i386", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.i386", "product": { "name": "firefox-0:17.0.5-1.el5_9.i386", "product_id": "firefox-0:17.0.5-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.s390x", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.s390x", "product_id": "xulrunner-0:17.0.5-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390x", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390x", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.s390x", "product": { "name": "firefox-0:17.0.5-1.el5_9.s390x", "product_id": "firefox-0:17.0.5-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.s390x", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x", "product_id": "xulrunner-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.s390x", "product": { "name": "firefox-0:17.0.5-1.el6_4.s390x", "product_id": "firefox-0:17.0.5-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.s390", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.s390", "product_id": "xulrunner-0:17.0.5-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.s390", "product": { "name": "firefox-0:17.0.5-1.el5_9.s390", "product_id": "firefox-0:17.0.5-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.s390", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.s390", "product_id": "xulrunner-0:17.0.5-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.s390", "product": { "name": "firefox-0:17.0.5-1.el6_4.s390", "product_id": "firefox-0:17.0.5-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.ia64", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.ia64", "product_id": "xulrunner-0:17.0.5-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el5_9.ia64", "product": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ia64", "product_id": "xulrunner-devel-0:17.0.5-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "product_id": "firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.ia64", "product": { "name": "firefox-0:17.0.5-1.el5_9.ia64", "product_id": "firefox-0:17.0.5-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el5_9.src", "product": { "name": "xulrunner-0:17.0.5-1.el5_9.src", "product_id": "xulrunner-0:17.0.5-1.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el5_9?arch=src" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el5_9.src", "product": { "name": "firefox-0:17.0.5-1.el5_9.src", "product_id": "firefox-0:17.0.5-1.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el5_9?arch=src" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.src", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.src", "product_id": "xulrunner-0:17.0.5-1.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=src" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.src", "product": { "name": "firefox-0:17.0.5-1.el6_4.src", "product_id": "firefox-0:17.0.5-1.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "product": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "product_id": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.5-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "product": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "product_id": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.5-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.5-1.el6_4.i686", "product": { "name": "xulrunner-0:17.0.5-1.el6_4.i686", "product_id": "xulrunner-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.5-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "product": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "product_id": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.5-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "firefox-0:17.0.5-1.el6_4.i686", "product": { "name": "firefox-0:17.0.5-1.el6_4.i686", "product_id": "firefox-0:17.0.5-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.5-1.el6_4?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386" }, "product_reference": "firefox-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64" }, "product_reference": "firefox-0:17.0.5-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc" }, "product_reference": "firefox-0:17.0.5-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390" }, "product_reference": "firefox-0:17.0.5-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x" }, "product_reference": "firefox-0:17.0.5-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src" }, "product_reference": "firefox-0:17.0.5-1.el5_9.src", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "firefox-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.src", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src" }, "product_reference": "firefox-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src" }, "product_reference": "firefox-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src" }, "product_reference": "firefox-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src" }, "product_reference": "firefox-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.src", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2013-0788", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946927" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Miscellaneous memory safety hazards (rv:17.0.5) (MFSA 2013-30)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0788" }, { "category": "external", "summary": "RHBZ#946927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946927" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0788", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0788" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-30.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-30.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0696" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Miscellaneous memory safety hazards (rv:17.0.5) (MFSA 2013-30)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Mariusz Mlynski" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0793", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946935" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cross-site scripting (XSS) using timed history navigations (MFSA 2013-38)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0793" }, { "category": "external", "summary": "RHBZ#946935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0793", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0793" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0793", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0793" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0696" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Cross-site scripting (XSS) using timed history navigations (MFSA 2013-38)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Cody Crews" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0795", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946932" } ], "notes": [ { "category": "description", "text": "The System Only Wrapper (SOW) implementation in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 does not prevent use of the cloneNode method for cloning a protected node, which allows remote attackers to bypass the Same Origin Policy or possibly execute arbitrary JavaScript code with chrome privileges via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypass of SOW protections allows cloning of protected nodes (MFSA 2013-36)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0795" }, { "category": "external", "summary": "RHBZ#946932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946932" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0795", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0795" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-36.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-36.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0696" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Bypass of SOW protections allows cloning of protected nodes (MFSA 2013-36)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "miaubiz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0796", "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946931" } ], "notes": [ { "category": "description", "text": "The WebGL subsystem in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 on Linux does not properly interact with Mesa drivers, which allows remote attackers to execute arbitrary code or cause a denial of service (free of unallocated memory) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0796" }, { "category": "external", "summary": "RHBZ#946931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0796", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0796" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0796", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0796" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0696" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0800", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2013-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "946929" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the pixman_fill_sse2 function in pixman-sse2.c in Pixman, as distributed with Cairo and used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows remote attackers to execute arbitrary code via crafted values that trigger attempted use of a (1) negative box boundary or (2) negative box size, leading to an out-of-bounds write operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0800" }, { "category": "external", "summary": "RHBZ#946929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=946929" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0800" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-31.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-31.html" } ], "release_date": "2013-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-02T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0696" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.5-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.5-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.5-1.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.5-1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31)" } ] }
fkie_cve-2013-0793
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "matchCriteriaId": "D59284EC-92C2-467A-866B-DC315B4A4450", "versionEndIncluding": "19.0.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*", "matchCriteriaId": "06FF9DFE-491D-4260-8A49-07FD342B9412", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "DE09D089-7F48-466B-B03A-C64152A12615", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mozilla:firefox:17.0:*:*:*:*:*:*:*", "matchCriteriaId": "3283FBAC-B77A-4C62-9D51-70BB35FA3D13", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:17.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "886D8A1F-ECDD-4FE9-A4E5-2322EEC0B880", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:17.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E10B8803-C319-4AAA-81CF-FA206A33BA55", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:17.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "E2B5567C-8969-456D-B6DF-3562B99C41FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:17.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "5657779C-19F9-42B8-BBBD-292B898E8FD2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*", "matchCriteriaId": "C2FD78A8-0D3A-412C-8776-20C598697564", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "777D8DC5-8D43-4842-B0A7-3C933F41F6E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "808C66D2-4C53-4544-AD21-443D9A400B84", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "6FB95E8B-CF01-471F-8306-BB9FB0896904", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "AF7E092E-BCBE-48B4-8F6A-D3E4A0369AE1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*", "matchCriteriaId": "341D94CE-C0EB-47FA-A043-E7B0F4344BBB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "84C3EE07-F201-451A-89A1-A41B8B2165E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "45837B42-7D29-4475-94F1-E29CD5831C7F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "7028A433-7D1B-4C6F-A0F6-1B69682F7853", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "86C07513-8F98-4FA6-837D-7D735AE5EA91", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mozilla:seamonkey:*:beta4:*:*:*:*:*:*", "matchCriteriaId": "50E0D188-9AD0-48F7-AD00-3231E8E05E34", "versionEndIncluding": "2.17", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*", "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*", "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*", "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*", "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*", "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "B8ECA6CE-20D0-4A4F-B376-888A9328B044", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "C68DBB31-7804-446E-9A53-073E4B74E851", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "31ADCC51-CE05-4EB6-BE8F-B64FD62946A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "387390AE-CF25-47ED-BD36-F42455DE1A4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "78D5F0AD-9974-40A1-942F-0F03A278DAD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "2C388E6F-148E-4EA5-8D82-7778398122BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "1F1FEB21-60B1-4303-BE19-576CC93B940C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "37F07875-FB5E-4B13-9798-BF9AEBD8A2A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "87FD9961-DA1C-4846-A779-A836C07B98A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "4A40438F-0CF1-4A3E-BAC7-199D72901B53", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "20EB46CA-D5DD-4FA8-A234-21C938620F25", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*", "matchCriteriaId": "635FCE4C-2D15-4FB2-8917-D176B1539024", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*", "matchCriteriaId": "E59E74C2-38F2-4B7F-88C0-9919548713B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*", "matchCriteriaId": "DB6663ED-4643-4BB7-B281-706C7A0E10F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*", "matchCriteriaId": "E7E8003B-C319-4AD0-9D32-DA05346869C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*", "matchCriteriaId": "E60060B4-2301-497E-B03B-3DF3FBF159AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*", "matchCriteriaId": "4983E235-19E8-4315-977B-E74CD0BD5F09", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*", "matchCriteriaId": "5C0D4ECE-209E-4919-B31C-D8BCCEABC759", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*", "matchCriteriaId": "B02ED302-0410-4F21-99C5-613DF719E7E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "07C298DB-767F-4703-B2DD-6499A11CEC28", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*", "matchCriteriaId": "46A3F5F4-CD81-4970-9A1B-38CC0308D450", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*", "matchCriteriaId": "799A7D47-5A5B-4B4A-A462-8A488E04F5D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*", "matchCriteriaId": "EB80610A-8A8A-4383-817D-9179D755165C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "0BDEF27E-28F1-4F4F-8E0A-045DDD12C984", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*", "matchCriteriaId": "43FC803B-C653-49C5-9412-7B128697F41B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*", "matchCriteriaId": "515BD552-738E-4D23-B040-2690F81CC8AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*", "matchCriteriaId": "8116FBF8-8BFA-4B23-805F-5A2A4EF1D1C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "244E732B-CA8D-4A3C-9657-50C0A7F57846", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "9D56D1B7-D582-4FB3-B85D-AFD56DBE3A15", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "02449F70-53DA-494A-A287-D12A96B35005", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "110E8C15-84FE-4A28-9538-7A7E8BC47F0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*", "matchCriteriaId": "CD179C16-CDA6-4614-96FE-C4CAF9DB5D80", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*", "matchCriteriaId": "C8CF55C9-50EC-40CA-BBED-F24479A368BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*", "matchCriteriaId": "C05D23FA-DC1F-49C7-8D27-E87DBE54E815", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "87E92301-D350-4241-9DDE-7402392ACDFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "1D02EDB8-717F-487C-81D1-754AA0C07A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*", "matchCriteriaId": "89C54670-6E2D-4D43-A46C-23DA021A71A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*", "matchCriteriaId": "C792E8F2-411D-46C5-B800-D2749AC6865D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*", "matchCriteriaId": "C564D4CD-FC0A-4488-8D5C-25BCCCF1982D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*", "matchCriteriaId": "CD4C2E80-2E5A-4F02-A491-8D9C71CB7F43", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "22584775-39EC-49B1-A451-3665AB580DD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*", "matchCriteriaId": "9A283292-A32D-4F21-BEA6-3B11001CDCBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*", "matchCriteriaId": "823CF58E-E8CB-46C0-A5BC-A6AC3FA9463B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*", "matchCriteriaId": "B6E9F40E-B865-4AFE-9E12-68E7DCA3D4E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*", "matchCriteriaId": "FA24FF47-60A9-499F-A19A-B37BEB621104", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "43461096-9495-4A87-8F08-8592BC9BC336", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*", "matchCriteriaId": "EB949258-274B-46CE-BA9F-1B63F6E242C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*", "matchCriteriaId": "E679A629-D0EF-492C-AD9F-B7EE3F7ABFA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*", "matchCriteriaId": "5CB3FFED-F4D8-4E6D-B520-13B9B10BBAF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*", "matchCriteriaId": "03030B88-1B79-49E8-A417-E64A5345FDD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*", "matchCriteriaId": "DB4E52BE-928D-4110-865D-ECA67FA2C3F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*", "matchCriteriaId": "9C43FA6A-E002-4B3E-A23A-35E6D8F216E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "38264FA7-28B8-465A-A3AB-07B74477DD8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "6FE61906-F2EA-492D-A22C-935DA1F3E6BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:*:*:*:*:*:*:*", "matchCriteriaId": "83113578-155E-4D55-BA88-75D7F2BA86CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta1:*:*:*:*:*:*", "matchCriteriaId": "A2D54DA0-1F70-43CD-B8A4-3E526D2BC3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta2:*:*:*:*:*:*", "matchCriteriaId": "B49B1A62-5CA6-473B-886B-A3E1D44C7FFA", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta3:*:*:*:*:*:*", "matchCriteriaId": "DA112863-42AC-48E7-9889-33AE94E92705", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta4:*:*:*:*:*:*", "matchCriteriaId": "0488EDAD-667E-45C9-AFC3-7146A68B4FF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta5:*:*:*:*:*:*", "matchCriteriaId": "A732B3B1-C1F0-44D1-BA77-2FCDE70C5008", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta6:*:*:*:*:*:*", "matchCriteriaId": "A35415FA-8B86-4ABA-8B65-7C714B98BF44", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:*:*:*:*:*:*:*", "matchCriteriaId": "D8ED58FE-C6CE-4996-B11B-48B5EB9F651B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta1:*:*:*:*:*:*", "matchCriteriaId": "50A169FF-51AF-40EB-9A9F-CB55F0FD9BED", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta2:*:*:*:*:*:*", "matchCriteriaId": "ADB90839-EB91-4744-B80B-43C363DD801E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta3:*:*:*:*:*:*", "matchCriteriaId": "0EC9641B-18F3-4900-9EEC-9864E60E6D5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta4:*:*:*:*:*:*", "matchCriteriaId": "40BD62F8-8DD4-4A81-A087-83436AF79439", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "BFD42D16-77F2-4597-9953-984CA1A2DF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:*:*:*:*:*:*:*", "matchCriteriaId": "35F56E95-F0FE-4E47-9C01-4D8E4976B773", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:beta1:*:*:*:*:*:*", "matchCriteriaId": "BEDAE360-E3B8-4BA0-A036-2FCFFEF5D498", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:beta2:*:*:*:*:*:*", "matchCriteriaId": "2E86983D-1903-4792-9F54-1B0B05A944A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:beta3:*:*:*:*:*:*", "matchCriteriaId": "681C9B76-4D67-42B3-9270-5AD6CBD152A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "247FEB6D-34CE-49E8-9B22-D030F0C26DFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:*:*:*:*:*:*:*", "matchCriteriaId": "FF54558B-D33F-453E-BCAA-7E47A91C3CE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta1:*:*:*:*:*:*", "matchCriteriaId": "01459193-203D-4E26-8741-EF6EDC38A88D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta2:*:*:*:*:*:*", "matchCriteriaId": "240DF7DC-D927-49D7-A8D2-38E6F9D1C844", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta3:*:*:*:*:*:*", "matchCriteriaId": "8CC53990-A6DE-4549-926F-BB5346FE2A6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta4:*:*:*:*:*:*", "matchCriteriaId": "5186C595-0FE6-4F25-B9A6-2CDD743A3357", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta5:*:*:*:*:*:*", "matchCriteriaId": "6F630985-334F-4644-965F-DA8BEEE2449D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta6:*:*:*:*:*:*", "matchCriteriaId": "3A6519DF-E299-422B-B891-494AE8240ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:*:*:*:*:*:*:*", "matchCriteriaId": "5DD3A962-E6A6-4681-BD6E-047ABF8CB776", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta1:*:*:*:*:*:*", "matchCriteriaId": "7ABE95E2-BA65-4E55-A869-875A408A37F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta2:*:*:*:*:*:*", "matchCriteriaId": "7A4D8392-FC84-4963-B505-676B629992BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta3:*:*:*:*:*:*", "matchCriteriaId": "5771130B-203B-46A1-A3C9-98BBA17C3654", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta4:*:*:*:*:*:*", "matchCriteriaId": "8DC8BB2F-487D-40D7-83FD-1CDD373014CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta5:*:*:*:*:*:*", "matchCriteriaId": "DC43A7E2-20B1-4CBE-815C-BC8A89D5B496", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta6:*:*:*:*:*:*", "matchCriteriaId": "CBCCCCD0-CB6C-4A82-98F7-017E4F850BE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "884E19F8-0AB3-427F-BDEC-1CDC420D1231", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:*:*:*:*:*:*:*", "matchCriteriaId": "BBBBA80F-4CD4-4419-905A-B90AC3F961F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta1:*:*:*:*:*:*", "matchCriteriaId": "D62B7671-43FC-4D1B-B69D-5D5E2EC205E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta2:*:*:*:*:*:*", "matchCriteriaId": "04A1E095-5FC4-42B4-998C-F28B3E8D7DC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta3:*:*:*:*:*:*", "matchCriteriaId": "8725924E-A1D8-42F6-8577-774056A6EC19", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta4:*:*:*:*:*:*", "matchCriteriaId": "2DC3E936-6BB0-4CBD-A37C-66E4AF62B813", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta5:*:*:*:*:*:*", "matchCriteriaId": "026603CE-0A59-4668-92F8-0306FCE31B64", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta6:*:*:*:*:*:*", "matchCriteriaId": "D76D908D-1148-4A65-B9F4-E18B1B01165A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "FDA22ED4-5C46-403C-889F-82A52DA1EBB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13.2:*:*:*:*:*:*:*", "matchCriteriaId": "3EC30286-5862-4D56-BE7D-44EDCC2BA37B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:*:*:*:*:*:*:*", "matchCriteriaId": "8ED26A20-4DF7-43B4-81EF-6C77A57A85B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:beta1:*:*:*:*:*:*", "matchCriteriaId": "05DA7741-6ED9-4A0C-B2EB-921B01D8F60A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:beta2:*:*:*:*:*:*", "matchCriteriaId": "C343FE1B-1A54-410C-8FE4-110C089529E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:beta3:*:*:*:*:*:*", "matchCriteriaId": "836520C2-C59C-4E37-BBE1-7FA7C5CAA690", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:beta4:*:*:*:*:*:*", "matchCriteriaId": "D055E64F-7CEE-4501-B233-CBC0D5CB6ECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:beta5:*:*:*:*:*:*", "matchCriteriaId": "27A7DC95-1678-405E-B336-32828BAFC3F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:*:*:*:*:*:*:*", "matchCriteriaId": "6289FA43-9A90-41AE-8C0A-C49017B1FC3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta1:*:*:*:*:*:*", "matchCriteriaId": "25E3AF9B-96E1-4875-8F9F-F17289B17D82", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta2:*:*:*:*:*:*", "matchCriteriaId": "1E98FD1D-58F0-4832-8BD9-D6561AC4903E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta3:*:*:*:*:*:*", "matchCriteriaId": "14D92E1E-D0E4-41A0-9126-417FBAE62E9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta4:*:*:*:*:*:*", "matchCriteriaId": "9CCCA8B5-5E59-41C2-87C1-0F4A72E9812A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta5:*:*:*:*:*:*", "matchCriteriaId": "040AFFC7-ED14-49A1-8995-806479C183F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta6:*:*:*:*:*:*", "matchCriteriaId": "4FA38731-42C7-4B6E-A09B-5B73814190A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "9F74CB55-8FA5-4FBC-B37E-69F035282360", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15.2:*:*:*:*:*:*:*", "matchCriteriaId": "CDE3356A-EFD5-4651-8FF7-0F79570D3670", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:*:*:*:*:*:*:*", "matchCriteriaId": "8EE8DA73-2FEC-4F2B-9264-6DFB663F0950", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:beta1:*:*:*:*:*:*", "matchCriteriaId": "7AF84523-CBF7-4F1D-9818-9DAFED30851D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:beta2:*:*:*:*:*:*", "matchCriteriaId": "51C344C3-093D-486E-B2BA-47E890FC159B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:beta3:*:*:*:*:*:*", "matchCriteriaId": "D7D8ED22-2F5A-408E-995F-D6B046250EC7", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:beta4:*:*:*:*:*:*", "matchCriteriaId": "D7744088-C55D-4006-8A1C-545DF9687A5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:beta5:*:*:*:*:*:*", "matchCriteriaId": "B888F4F3-F5C1-47CB-85EA-BF088B3629FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "E2FD7275-C402-4A9D-9A16-C2B0FB7A73E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7DFFC99-7534-4B22-87CA-AA8DB1B8123D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.17:beta1:*:*:*:*:*:*", "matchCriteriaId": "B3AA9040-15C9-41C1-AF4B-3162C7550073", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.17:beta2:*:*:*:*:*:*", "matchCriteriaId": "F4FDE74E-5550-4813-B075-336739C3951D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:2.17:beta3:*:*:*:*:*:*", "matchCriteriaId": "39361B4B-0025-4406-8BB7-DACBB3B328DD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing." }, { "lang": "es", "value": "Mozilla Firefox antes de 20.0, Firefox ESR v17.x antes v17.0.5, Thunderbird antes de 17.0.5, Thunderbird ESR v17.x antes de v17.0.5 y SeaMonkey antes de v2.17 no garantizan la exactitud de la barra de direcciones en el historial de navegaci\u00f3n, que permite atacantes remotos para realizar cross-site scripting (XSS) o ataques de phishing, aprovechando el control sobre el tiempo de navegaci\u00f3n." } ], "id": "CVE-2013-0793", "lastModified": "2024-11-21T01:48:13.817", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2013-04-03T11:56:21.150", "references": [ { "source": "security@mozilla.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html" }, { "source": "security@mozilla.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html" }, { "source": "security@mozilla.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html" }, { "source": "security@mozilla.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html" }, { "source": "security@mozilla.org", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html" }, { "source": "security@mozilla.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0696.html" }, { "source": "security@mozilla.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0697.html" }, { "source": "security@mozilla.org", "url": "http://www.debian.org/security/2013/dsa-2699" }, { "source": "security@mozilla.org", "tags": [ "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html" }, { "source": "security@mozilla.org", "url": "http://www.securityfocus.com/bid/58837" }, { "source": "security@mozilla.org", "url": "http://www.ubuntu.com/usn/USN-1791-1" }, { "source": "security@mozilla.org", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=803870" }, { "source": "security@mozilla.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16928" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0696.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0697.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2699" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/58837" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1791-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=803870" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16928" } ], "sourceIdentifier": "security@mozilla.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2013-0793
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2013-0793", "description": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing.", "id": "GSD-2013-0793", "references": [ "https://www.suse.com/security/cve/CVE-2013-0793.html", "https://www.debian.org/security/2013/dsa-2699", "https://access.redhat.com/errata/RHSA-2013:0697", "https://access.redhat.com/errata/RHSA-2013:0696", "https://linux.oracle.com/cve/CVE-2013-0793.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-0793" ], "details": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing.", "id": "GSD-2013-0793", "modified": "2023-12-13T01:22:14.698797Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2013-0793", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2013:0850", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html" }, { "name": "USN-1791-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1791-1" }, { "name": "DSA-2699", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2699" }, { "name": "58837", "refsource": "BID", "url": "http://www.securityfocus.com/bid/58837" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=803870", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=803870" }, { "name": "openSUSE-SU-2013:0630", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html" }, { "name": "oval:org.mitre.oval:def:16928", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16928" }, { "name": "RHSA-2013:0696", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0696.html" }, { "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html" }, { "name": "openSUSE-SU-2013:0631", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html" }, { "name": "RHSA-2013:0697", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0697.html" }, { "name": "SUSE-SU-2013:0645", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html" }, { "name": "openSUSE-SU-2013:0875", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "19.0.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:17.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:17.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:17.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:17.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:17.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.16:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.16:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.14:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.11:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.10:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.12:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.9:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.17:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.17:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.16:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.16:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.16.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.14:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.14:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.11:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.11:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.12:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.8:beta6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.8:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.8:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.10:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.10:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.11:beta6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.11:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.12:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.12:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.9:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.9:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.8:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:beta4:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.17", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.17:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.16:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.16.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15:beta6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.14:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.14:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.11:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13:beta6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.12:beta6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.12:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.9:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.8:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.8:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2013-0793" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=803870", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=803870" }, { "name": "RHSA-2013:0697", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0697.html" }, { "name": "openSUSE-SU-2013:0630", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html" }, { "name": "RHSA-2013:0696", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0696.html" }, { "name": "USN-1791-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1791-1" }, { "name": "openSUSE-SU-2013:0631", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html" }, { "name": "SUSE-SU-2013:0645", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html" }, { "name": "SUSE-SU-2013:0850", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html" }, { "name": "DSA-2699", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2013/dsa-2699" }, { "name": "openSUSE-SU-2013:0875", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html" }, { "name": "58837", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/58837" }, { "name": "oval:org.mitre.oval:def:16928", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16928" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2017-09-19T01:35Z", "publishedDate": "2013-04-03T11:56Z" } } }
var-201304-0062
Vulnerability from variot
Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing. Mozilla Firefox, SeaMonkey, and Thunderbird are prone to a cross-site scripting vulnerability. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. Note: This issue was previously discussed in BID 58818 (Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-30 through -40 Multiple Vulnerabilities), but has been moved to its own record to better document it. The issue is fixed in: Firefox 20.0 Firefox ESR 17.0.5 Thunderbird 17.0.5 Thunderbird ESR 17.0.5 SeaMonkey 2.17.
We're changing the approach for security updates for Iceweasel, Icedove and Iceape in stable-security: Instead of backporting security fixes, we now provide releases based on the Extended Support Release branch. As such, this update introduces packages based on Firefox 17 and at some point in the future we will switch to the next ESR branch once ESR 17 has reached it's end of life.
Some Xul extensions currently packaged in the Debian archive are not compatible with the new browser engine. Up-to-date and compatible versions can be retrieved from http://addons.mozilla.org as a short term solution. A solution to keep packaged extensions compatible with the Mozilla releases is still being sorted out.
We don't have the resources to backport security fixes to the Iceweasel release in oldstable-security any longer. If you're up to the task and want to help, please get in touch with team@security.debian.org. Otherwise, we'll announce the end of security support for Iceweasel, Icedove and Iceape in Squeeze in the next update round.
For the stable distribution (wheezy), these problems have been fixed in version 17.0.6esr-1~deb7u1.
For the unstable distribution (sid), these problems have been fixed in version 17.0.6esr-1.
We recommend that you upgrade your iceweasel packages. ============================================================================ Ubuntu Security Notice USN-1786-2 April 04, 2013
unity-firefox-extension update
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.10
Summary:
This update provides a compatible version of Unity Firefox Extension for Firefox 20.
Software Description: - unity-firefox-extension: Unity Integration for Firefox
Details:
USN-1786-1 fixed vulnerabilities in Firefox. (CVE-2013-0788, CVE-2013-0789)
Ambroz Bizjak discovered an out-of-bounds array read in the CERT_DecodeCertPackage function of the Network Security Services (NSS) libary when decoding certain certificates. An attacker could potentially exploit this to cause a denial of service via application crash. (CVE-2013-0791)
Tobias Schula discovered an information leak in Firefox when the gfx.color_management.enablev4 preference is enabled. If the user were tricked into opening a specially crafted image, an attacker could potentially exploit this to steal confidential data. By default, the gfx.color_management.enablev4 preference is not enabled in Ubuntu. (CVE-2013-0792)
Mariusz Mlynski discovered that timed history navigations could be used to load arbitrary websites with the wrong URL displayed in the addressbar. (CVE-2013-0793)
It was discovered that the origin indication on tab-modal dialog boxes could be removed, which could allow an attacker's dialog to be displayed over another sites content. An attacker could exploit this to conduct phishing attacks. (CVE-2013-0794)
Cody Crews discovered that the cloneNode method could be used to bypass System Only Wrappers (SOW) to clone a protected node and bypass same-origin policy checks. (CVE-2013-0795)
A crash in WebGL rendering was discovered in Firefox. The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as the 'Mozilla Application Suite'. Please review the CVE identifiers referenced below for details. Further, a remote attacker could conduct XSS attacks, spoof URLs, bypass address space layout randomization, conduct clickjacking attacks, obtain potentially sensitive information, bypass access restrictions, modify the local filesystem, or conduct other unspecified attacks.
Workaround
There is no known workaround at this time.
Resolution
All Mozilla Firefox users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-17.0.9"
All users of the Mozilla Firefox binary package should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-17.0.9"
All Mozilla Thunderbird users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-17.0.9"=
All users of the Mozilla Thunderbird binary package should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-17.0.9"
All SeaMonkey users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-2.21"
All users of the Mozilla SeaMonkey binary package should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-2.21"
References
[ 1 ] CVE-2013-0744 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0744 [ 2 ] CVE-2013-0745 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0745 [ 3 ] CVE-2013-0746 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0746 [ 4 ] CVE-2013-0747 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0747 [ 5 ] CVE-2013-0748 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0748 [ 6 ] CVE-2013-0749 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0749 [ 7 ] CVE-2013-0750 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0750 [ 8 ] CVE-2013-0751 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0751 [ 9 ] CVE-2013-0752 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0752 [ 10 ] CVE-2013-0753 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0753 [ 11 ] CVE-2013-0754 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0754 [ 12 ] CVE-2013-0755 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0755 [ 13 ] CVE-2013-0756 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0756 [ 14 ] CVE-2013-0757 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0757 [ 15 ] CVE-2013-0758 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0758 [ 16 ] CVE-2013-0759 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0759 [ 17 ] CVE-2013-0760 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0760 [ 18 ] CVE-2013-0761 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0761 [ 19 ] CVE-2013-0762 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0762 [ 20 ] CVE-2013-0763 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0763 [ 21 ] CVE-2013-0764 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0764 [ 22 ] CVE-2013-0765 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0765 [ 23 ] CVE-2013-0766 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0766 [ 24 ] CVE-2013-0767 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0767 [ 25 ] CVE-2013-0768 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0768 [ 26 ] CVE-2013-0769 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0769 [ 27 ] CVE-2013-0770 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0770 [ 28 ] CVE-2013-0771 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0771 [ 29 ] CVE-2013-0772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0772 [ 30 ] CVE-2013-0773 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0773 [ 31 ] CVE-2013-0774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0774 [ 32 ] CVE-2013-0775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0775 [ 33 ] CVE-2013-0776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0776 [ 34 ] CVE-2013-0777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0777 [ 35 ] CVE-2013-0778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0778 [ 36 ] CVE-2013-0779 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0779 [ 37 ] CVE-2013-0780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0780 [ 38 ] CVE-2013-0781 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0781 [ 39 ] CVE-2013-0782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0782 [ 40 ] CVE-2013-0783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0783 [ 41 ] CVE-2013-0784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0784 [ 42 ] CVE-2013-0787 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0787 [ 43 ] CVE-2013-0788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0788 [ 44 ] CVE-2013-0789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0789 [ 45 ] CVE-2013-0791 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0791 [ 46 ] CVE-2013-0792 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0792 [ 47 ] CVE-2013-0793 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0793 [ 48 ] CVE-2013-0794 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0794 [ 49 ] CVE-2013-0795 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0795 [ 50 ] CVE-2013-0796 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0796 [ 51 ] CVE-2013-0797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0797 [ 52 ] CVE-2013-0799 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0799 [ 53 ] CVE-2013-0800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0800 [ 54 ] CVE-2013-0801 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0801 [ 55 ] CVE-2013-1670 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1670 [ 56 ] CVE-2013-1671 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1671 [ 57 ] CVE-2013-1674 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1674 [ 58 ] CVE-2013-1675 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1675 [ 59 ] CVE-2013-1676 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1676 [ 60 ] CVE-2013-1677 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1677 [ 61 ] CVE-2013-1678 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1678 [ 62 ] CVE-2013-1679 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1679 [ 63 ] CVE-2013-1680 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1680 [ 64 ] CVE-2013-1681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1681 [ 65 ] CVE-2013-1682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1682 [ 66 ] CVE-2013-1684 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1684 [ 67 ] CVE-2013-1687 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1687 [ 68 ] CVE-2013-1690 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1690 [ 69 ] CVE-2013-1692 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1692 [ 70 ] CVE-2013-1693 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1693 [ 71 ] CVE-2013-1694 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1694 [ 72 ] CVE-2013-1697 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1697 [ 73 ] CVE-2013-1701 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1701 [ 74 ] CVE-2013-1702 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1702 [ 75 ] CVE-2013-1704 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1704 [ 76 ] CVE-2013-1705 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1705 [ 77 ] CVE-2013-1707 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1707 [ 78 ] CVE-2013-1708 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1708 [ 79 ] CVE-2013-1709 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1709 [ 80 ] CVE-2013-1710 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1710 [ 81 ] CVE-2013-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1711 [ 82 ] CVE-2013-1712 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1712 [ 83 ] CVE-2013-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1713 [ 84 ] CVE-2013-1714 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1714 [ 85 ] CVE-2013-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1717 [ 86 ] CVE-2013-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1718 [ 87 ] CVE-2013-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1719 [ 88 ] CVE-2013-1720 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1720 [ 89 ] CVE-2013-1722 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1722 [ 90 ] CVE-2013-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1723 [ 91 ] CVE-2013-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1724 [ 92 ] CVE-2013-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1725 [ 93 ] CVE-2013-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1726 [ 94 ] CVE-2013-1728 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1728 [ 95 ] CVE-2013-1730 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1730 [ 96 ] CVE-2013-1732 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1732 [ 97 ] CVE-2013-1735 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1735 [ 98 ] CVE-2013-1736 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1736 [ 99 ] CVE-2013-1737 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1737 [ 100 ] CVE-2013-1738 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1738
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201309-23.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: firefox security update Advisory ID: RHSA-2013:0696-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0696.html Issue date: 2013-04-02 CVE Names: CVE-2013-0788 CVE-2013-0793 CVE-2013-0795 CVE-2013-0796 CVE-2013-0800 =====================================================================
- Summary:
Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
- Description:
Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2013-0788)
A flaw was found in the way Same Origin Wrappers were implemented in Firefox. (CVE-2013-0795)
A flaw was found in the embedded WebGL library in Firefox. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. Note: This issue only affected systems using the Intel Mesa graphics drivers. (CVE-2013-0796)
An out-of-bounds write flaw was found in the embedded Cairo library in Firefox. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2013-0800)
A flaw was found in the way Firefox handled the JavaScript history functions. A malicious site could cause a web page to be displayed that has a baseURI pointing to a different site, allowing cross-site scripting (XSS) and phishing attacks. (CVE-2013-0793)
Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian Holler, Milan Sreckovic, Joe Drew, Cody Crews, miaubiz, Abhishek Arya, and Mariusz Mlynski as the original reporters of these issues.
For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 17.0.5 ESR. You can find a link to the Mozilla advisories in the References section of this erratum.
All Firefox users should upgrade to these updated packages, which contain Firefox version 17.0.5 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
946927 - CVE-2013-0788 Mozilla: Miscellaneous memory safety hazards (rv:17.0.5) (MFSA 2013-30) 946929 - CVE-2013-0800 Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31) 946931 - CVE-2013-0796 Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35) 946932 - CVE-2013-0795 Mozilla: Bypass of SOW protections allows cloning of protected nodes (MFSA 2013-36) 946935 - CVE-2013-0793 Mozilla: Cross-site scripting (XSS) using timed history navigations (MFSA 2013-38)
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-17.0.5-1.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-17.0.5-1.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.5-1.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.5-1.el5_9.src.rpm
i386: firefox-17.0.5-1.el5_9.i386.rpm firefox-17.0.5-1.el5_9.i386.rpm firefox-debuginfo-17.0.5-1.el5_9.i386.rpm firefox-debuginfo-17.0.5-1.el5_9.i386.rpm xulrunner-17.0.5-1.el5_9.i386.rpm xulrunner-17.0.5-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm
x86_64: firefox-17.0.5-1.el5_9.i386.rpm firefox-17.0.5-1.el5_9.i386.rpm firefox-17.0.5-1.el5_9.x86_64.rpm firefox-17.0.5-1.el5_9.x86_64.rpm firefox-debuginfo-17.0.5-1.el5_9.i386.rpm firefox-debuginfo-17.0.5-1.el5_9.i386.rpm firefox-debuginfo-17.0.5-1.el5_9.x86_64.rpm firefox-debuginfo-17.0.5-1.el5_9.x86_64.rpm xulrunner-17.0.5-1.el5_9.i386.rpm xulrunner-17.0.5-1.el5_9.i386.rpm xulrunner-17.0.5-1.el5_9.x86_64.rpm xulrunner-17.0.5-1.el5_9.x86_64.rpm xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm xulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.5-1.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.5-1.el5_9.src.rpm
i386: xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm xulrunner-devel-17.0.5-1.el5_9.i386.rpm xulrunner-devel-17.0.5-1.el5_9.i386.rpm
x86_64: xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm xulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm xulrunner-devel-17.0.5-1.el5_9.i386.rpm xulrunner-devel-17.0.5-1.el5_9.i386.rpm xulrunner-devel-17.0.5-1.el5_9.x86_64.rpm xulrunner-devel-17.0.5-1.el5_9.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-17.0.5-1.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-17.0.5-1.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-17.0.5-1.el5_9.src.rpm
i386: firefox-17.0.5-1.el5_9.i386.rpm firefox-17.0.5-1.el5_9.i386.rpm firefox-debuginfo-17.0.5-1.el5_9.i386.rpm firefox-debuginfo-17.0.5-1.el5_9.i386.rpm xulrunner-17.0.5-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm xulrunner-devel-17.0.5-1.el5_9.i386.rpm xulrunner-devel-17.0.5-1.el5_9.i386.rpm
ia64: firefox-17.0.5-1.el5_9.ia64.rpm firefox-17.0.5-1.el5_9.ia64.rpm firefox-debuginfo-17.0.5-1.el5_9.ia64.rpm firefox-debuginfo-17.0.5-1.el5_9.ia64.rpm xulrunner-17.0.5-1.el5_9.ia64.rpm xulrunner-debuginfo-17.0.5-1.el5_9.ia64.rpm xulrunner-debuginfo-17.0.5-1.el5_9.ia64.rpm xulrunner-devel-17.0.5-1.el5_9.ia64.rpm xulrunner-devel-17.0.5-1.el5_9.ia64.rpm
ppc: firefox-17.0.5-1.el5_9.ppc.rpm firefox-17.0.5-1.el5_9.ppc.rpm firefox-debuginfo-17.0.5-1.el5_9.ppc.rpm firefox-debuginfo-17.0.5-1.el5_9.ppc.rpm xulrunner-17.0.5-1.el5_9.ppc.rpm xulrunner-17.0.5-1.el5_9.ppc64.rpm xulrunner-debuginfo-17.0.5-1.el5_9.ppc.rpm xulrunner-debuginfo-17.0.5-1.el5_9.ppc.rpm xulrunner-debuginfo-17.0.5-1.el5_9.ppc64.rpm xulrunner-debuginfo-17.0.5-1.el5_9.ppc64.rpm xulrunner-devel-17.0.5-1.el5_9.ppc.rpm xulrunner-devel-17.0.5-1.el5_9.ppc64.rpm
s390x: firefox-17.0.5-1.el5_9.s390.rpm firefox-17.0.5-1.el5_9.s390.rpm firefox-17.0.5-1.el5_9.s390x.rpm firefox-17.0.5-1.el5_9.s390x.rpm firefox-debuginfo-17.0.5-1.el5_9.s390.rpm firefox-debuginfo-17.0.5-1.el5_9.s390.rpm firefox-debuginfo-17.0.5-1.el5_9.s390x.rpm firefox-debuginfo-17.0.5-1.el5_9.s390x.rpm xulrunner-17.0.5-1.el5_9.s390.rpm xulrunner-17.0.5-1.el5_9.s390x.rpm xulrunner-debuginfo-17.0.5-1.el5_9.s390.rpm xulrunner-debuginfo-17.0.5-1.el5_9.s390.rpm xulrunner-debuginfo-17.0.5-1.el5_9.s390x.rpm xulrunner-debuginfo-17.0.5-1.el5_9.s390x.rpm xulrunner-devel-17.0.5-1.el5_9.s390.rpm xulrunner-devel-17.0.5-1.el5_9.s390x.rpm
x86_64: firefox-17.0.5-1.el5_9.i386.rpm firefox-17.0.5-1.el5_9.i386.rpm firefox-17.0.5-1.el5_9.x86_64.rpm firefox-17.0.5-1.el5_9.x86_64.rpm firefox-debuginfo-17.0.5-1.el5_9.i386.rpm firefox-debuginfo-17.0.5-1.el5_9.i386.rpm firefox-debuginfo-17.0.5-1.el5_9.x86_64.rpm firefox-debuginfo-17.0.5-1.el5_9.x86_64.rpm xulrunner-17.0.5-1.el5_9.i386.rpm xulrunner-17.0.5-1.el5_9.x86_64.rpm xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm xulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm xulrunner-devel-17.0.5-1.el5_9.i386.rpm xulrunner-devel-17.0.5-1.el5_9.i386.rpm xulrunner-devel-17.0.5-1.el5_9.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm
i386: firefox-17.0.5-1.el6_4.i686.rpm firefox-17.0.5-1.el6_4.i686.rpm firefox-debuginfo-17.0.5-1.el6_4.i686.rpm firefox-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-17.0.5-1.el6_4.i686.rpm xulrunner-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
x86_64: firefox-17.0.5-1.el6_4.i686.rpm firefox-17.0.5-1.el6_4.i686.rpm firefox-17.0.5-1.el6_4.x86_64.rpm firefox-17.0.5-1.el6_4.x86_64.rpm firefox-debuginfo-17.0.5-1.el6_4.i686.rpm firefox-debuginfo-17.0.5-1.el6_4.i686.rpm firefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm firefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm xulrunner-17.0.5-1.el6_4.i686.rpm xulrunner-17.0.5-1.el6_4.i686.rpm xulrunner-17.0.5-1.el6_4.x86_64.rpm xulrunner-17.0.5-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm
i386: xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-devel-17.0.5-1.el6_4.i686.rpm xulrunner-devel-17.0.5-1.el6_4.i686.rpm
x86_64: xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm xulrunner-devel-17.0.5-1.el6_4.i686.rpm xulrunner-devel-17.0.5-1.el6_4.i686.rpm xulrunner-devel-17.0.5-1.el6_4.x86_64.rpm xulrunner-devel-17.0.5-1.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm
x86_64: firefox-17.0.5-1.el6_4.i686.rpm firefox-17.0.5-1.el6_4.i686.rpm firefox-17.0.5-1.el6_4.x86_64.rpm firefox-17.0.5-1.el6_4.x86_64.rpm firefox-debuginfo-17.0.5-1.el6_4.i686.rpm firefox-debuginfo-17.0.5-1.el6_4.i686.rpm firefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm firefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm xulrunner-17.0.5-1.el6_4.i686.rpm xulrunner-17.0.5-1.el6_4.i686.rpm xulrunner-17.0.5-1.el6_4.x86_64.rpm xulrunner-17.0.5-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm xulrunner-devel-17.0.5-1.el6_4.i686.rpm xulrunner-devel-17.0.5-1.el6_4.i686.rpm xulrunner-devel-17.0.5-1.el6_4.x86_64.rpm xulrunner-devel-17.0.5-1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm
i386: firefox-17.0.5-1.el6_4.i686.rpm firefox-17.0.5-1.el6_4.i686.rpm firefox-debuginfo-17.0.5-1.el6_4.i686.rpm firefox-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-17.0.5-1.el6_4.i686.rpm xulrunner-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
ppc64: firefox-17.0.5-1.el6_4.ppc.rpm firefox-17.0.5-1.el6_4.ppc.rpm firefox-17.0.5-1.el6_4.ppc64.rpm firefox-17.0.5-1.el6_4.ppc64.rpm firefox-debuginfo-17.0.5-1.el6_4.ppc.rpm firefox-debuginfo-17.0.5-1.el6_4.ppc.rpm firefox-debuginfo-17.0.5-1.el6_4.ppc64.rpm firefox-debuginfo-17.0.5-1.el6_4.ppc64.rpm xulrunner-17.0.5-1.el6_4.ppc.rpm xulrunner-17.0.5-1.el6_4.ppc.rpm xulrunner-17.0.5-1.el6_4.ppc64.rpm xulrunner-17.0.5-1.el6_4.ppc64.rpm xulrunner-debuginfo-17.0.5-1.el6_4.ppc.rpm xulrunner-debuginfo-17.0.5-1.el6_4.ppc.rpm xulrunner-debuginfo-17.0.5-1.el6_4.ppc64.rpm xulrunner-debuginfo-17.0.5-1.el6_4.ppc64.rpm
s390x: firefox-17.0.5-1.el6_4.s390.rpm firefox-17.0.5-1.el6_4.s390.rpm firefox-17.0.5-1.el6_4.s390x.rpm firefox-17.0.5-1.el6_4.s390x.rpm firefox-debuginfo-17.0.5-1.el6_4.s390.rpm firefox-debuginfo-17.0.5-1.el6_4.s390.rpm firefox-debuginfo-17.0.5-1.el6_4.s390x.rpm firefox-debuginfo-17.0.5-1.el6_4.s390x.rpm xulrunner-17.0.5-1.el6_4.s390.rpm xulrunner-17.0.5-1.el6_4.s390.rpm xulrunner-17.0.5-1.el6_4.s390x.rpm xulrunner-17.0.5-1.el6_4.s390x.rpm xulrunner-debuginfo-17.0.5-1.el6_4.s390.rpm xulrunner-debuginfo-17.0.5-1.el6_4.s390.rpm xulrunner-debuginfo-17.0.5-1.el6_4.s390x.rpm xulrunner-debuginfo-17.0.5-1.el6_4.s390x.rpm
x86_64: firefox-17.0.5-1.el6_4.i686.rpm firefox-17.0.5-1.el6_4.i686.rpm firefox-17.0.5-1.el6_4.x86_64.rpm firefox-17.0.5-1.el6_4.x86_64.rpm firefox-debuginfo-17.0.5-1.el6_4.i686.rpm firefox-debuginfo-17.0.5-1.el6_4.i686.rpm firefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm firefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm xulrunner-17.0.5-1.el6_4.i686.rpm xulrunner-17.0.5-1.el6_4.i686.rpm xulrunner-17.0.5-1.el6_4.x86_64.rpm xulrunner-17.0.5-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm
i386: xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-devel-17.0.5-1.el6_4.i686.rpm xulrunner-devel-17.0.5-1.el6_4.i686.rpm
ppc64: xulrunner-debuginfo-17.0.5-1.el6_4.ppc.rpm xulrunner-debuginfo-17.0.5-1.el6_4.ppc.rpm xulrunner-debuginfo-17.0.5-1.el6_4.ppc64.rpm xulrunner-debuginfo-17.0.5-1.el6_4.ppc64.rpm xulrunner-devel-17.0.5-1.el6_4.ppc.rpm xulrunner-devel-17.0.5-1.el6_4.ppc.rpm xulrunner-devel-17.0.5-1.el6_4.ppc64.rpm xulrunner-devel-17.0.5-1.el6_4.ppc64.rpm
s390x: xulrunner-debuginfo-17.0.5-1.el6_4.s390.rpm xulrunner-debuginfo-17.0.5-1.el6_4.s390.rpm xulrunner-debuginfo-17.0.5-1.el6_4.s390x.rpm xulrunner-debuginfo-17.0.5-1.el6_4.s390x.rpm xulrunner-devel-17.0.5-1.el6_4.s390.rpm xulrunner-devel-17.0.5-1.el6_4.s390.rpm xulrunner-devel-17.0.5-1.el6_4.s390x.rpm xulrunner-devel-17.0.5-1.el6_4.s390x.rpm
x86_64: xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm xulrunner-devel-17.0.5-1.el6_4.i686.rpm xulrunner-devel-17.0.5-1.el6_4.i686.rpm xulrunner-devel-17.0.5-1.el6_4.x86_64.rpm xulrunner-devel-17.0.5-1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm
i386: firefox-17.0.5-1.el6_4.i686.rpm firefox-17.0.5-1.el6_4.i686.rpm firefox-debuginfo-17.0.5-1.el6_4.i686.rpm firefox-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-17.0.5-1.el6_4.i686.rpm xulrunner-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
x86_64: firefox-17.0.5-1.el6_4.i686.rpm firefox-17.0.5-1.el6_4.i686.rpm firefox-17.0.5-1.el6_4.x86_64.rpm firefox-17.0.5-1.el6_4.x86_64.rpm firefox-debuginfo-17.0.5-1.el6_4.i686.rpm firefox-debuginfo-17.0.5-1.el6_4.i686.rpm firefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm firefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm xulrunner-17.0.5-1.el6_4.i686.rpm xulrunner-17.0.5-1.el6_4.i686.rpm xulrunner-17.0.5-1.el6_4.x86_64.rpm xulrunner-17.0.5-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm
i386: xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-devel-17.0.5-1.el6_4.i686.rpm xulrunner-devel-17.0.5-1.el6_4.i686.rpm
x86_64: xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm xulrunner-devel-17.0.5-1.el6_4.i686.rpm xulrunner-devel-17.0.5-1.el6_4.i686.rpm xulrunner-devel-17.0.5-1.el6_4.x86_64.rpm xulrunner-devel-17.0.5-1.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-0788.html https://www.redhat.com/security/data/cve/CVE-2013-0793.html https://www.redhat.com/security/data/cve/CVE-2013-0795.html https://www.redhat.com/security/data/cve/CVE-2013-0796.html https://www.redhat.com/security/data/cve/CVE-2013-0800.html https://access.redhat.com/security/updates/classification/#critical http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRWzt5XlSAg2UNWIIRAobXAJ9/uirvEeOiGpegRbi/Fdtv9BRXUACeMYpK taMjOQZpo7Ea1JPyhBWhy7M= =2sCd -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . A crafted PNG image could use this flaw to leak data through rendered images drawing from random memory.
Security researcher Mariusz Mlynski reported a method to use browser navigations through history to load an arbitrary website with that page's baseURI property pointing to another site instead of the seemingly loaded one. The user will continue to see the incorrect site in the addressbar of the browser. This allows violation of the browser's same origin policy and could also lead to privilege escalation and the execution of arbitrary code (CVE-2013-0795).
Security researcher miaubiz used the Address Sanitizer tool to discover a crash in WebGL rendering when memory is freed that has not previously been allocated. The resulting crash could be potentially exploitable (CVE-2013-0796). When certain values are passed to it during rendering, Cairo attempts to use negative boundaries or sizes for boxes, leading to a potentially exploitable crash in some instances (CVE-2013-0800).
Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code (CVE-2013-0788).
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0792 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0793 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0795 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0796 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0800 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0788 http://www.mozilla.org/security/announce/2013/mfsa2013-39.html http://www.mozilla.org/security/announce/2013/mfsa2013-38.html http://www.mozilla.org/security/announce/2013/mfsa2013-36.html http://www.mozilla.org/security/announce/2013/mfsa2013-35.html http://www.mozilla.org/security/announce/2013/mfsa2013-31.html http://www.mozilla.org/security/announce/2013/mfsa2013-30.html
Updated Packages:
Mandriva Enterprise Server 5: 0db2c1631a956f6147230a099f1d2d68 mes5/i586/firefox-17.0.5-0.1mdvmes5.2.i586.rpm b6accdf420ac5eb3dbea29d283fff049 mes5/i586/firefox-af-17.0.5-0.1mdvmes5.2.i586.rpm a434d7ee9d360c2b555873e8c93aac2a mes5/i586/firefox-ar-17.0.5-0.1mdvmes5.2.i586.rpm 3b64b73c7cb465fee179b140656a065d mes5/i586/firefox-be-17.0.5-0.1mdvmes5.2.i586.rpm 967b03abad307a338d0709df85e1ec1e mes5/i586/firefox-bg-17.0.5-0.1mdvmes5.2.i586.rpm 715fef97490152afcea942e32d9f8fae mes5/i586/firefox-bn-17.0.5-0.1mdvmes5.2.i586.rpm 46bac62630e189f9d6f7f2d90a5e1c4e mes5/i586/firefox-ca-17.0.5-0.1mdvmes5.2.i586.rpm 64143512420338cc54a073be91ccbf9d mes5/i586/firefox-cs-17.0.5-0.1mdvmes5.2.i586.rpm ba627030e474fb62caf34b2280e2432f mes5/i586/firefox-cy-17.0.5-0.1mdvmes5.2.i586.rpm d2ba69795c243c8aad3e56f1ba3190b4 mes5/i586/firefox-da-17.0.5-0.1mdvmes5.2.i586.rpm 81473710741c44e227e930f512a890d7 mes5/i586/firefox-de-17.0.5-0.1mdvmes5.2.i586.rpm 7d787c3a0eabf7b514083f267037cbdd mes5/i586/firefox-devel-17.0.5-0.1mdvmes5.2.i586.rpm f279d611e9a8233cec0090439e0bbc30 mes5/i586/firefox-el-17.0.5-0.1mdvmes5.2.i586.rpm 5ad88edccb4a8cb75d58464ed2201e2a mes5/i586/firefox-en_GB-17.0.5-0.1mdvmes5.2.i586.rpm 7c2bdafe6cf1219d33df634b40ca7f33 mes5/i586/firefox-eo-17.0.5-0.1mdvmes5.2.i586.rpm 6e8e3cc43e1b5326d886780d5409ff57 mes5/i586/firefox-es_AR-17.0.5-0.1mdvmes5.2.i586.rpm 8608ba9849ea4f56ac60475ccfc3acd7 mes5/i586/firefox-es_ES-17.0.5-0.1mdvmes5.2.i586.rpm b6de17fad95679a08dfc420f51d5e0fa mes5/i586/firefox-et-17.0.5-0.1mdvmes5.2.i586.rpm 7d5281fe391c7bcbc4f49369e00ce6f0 mes5/i586/firefox-eu-17.0.5-0.1mdvmes5.2.i586.rpm dfacd04856fb4529fb0ebdabbad374f9 mes5/i586/firefox-fi-17.0.5-0.1mdvmes5.2.i586.rpm b98f1800a67f8fec9dcbca77edd41ac4 mes5/i586/firefox-fr-17.0.5-0.1mdvmes5.2.i586.rpm eed03047da1e7642f207cb8821dbd95f mes5/i586/firefox-fy-17.0.5-0.1mdvmes5.2.i586.rpm 3f110cc8c73665a709b97bf554b835cc mes5/i586/firefox-ga_IE-17.0.5-0.1mdvmes5.2.i586.rpm 0ad55037b7527a452626a84dade35f56 mes5/i586/firefox-gl-17.0.5-0.1mdvmes5.2.i586.rpm e0272d903a0f8b1c938dded3626ac89a mes5/i586/firefox-gu_IN-17.0.5-0.1mdvmes5.2.i586.rpm 6bdc9c6edcc036122d131b6bf5a341ec mes5/i586/firefox-he-17.0.5-0.1mdvmes5.2.i586.rpm 8fd0ad163782a228e9176f1618dbae2f mes5/i586/firefox-hi-17.0.5-0.1mdvmes5.2.i586.rpm cef589c92b95defd03297a43a4a65e65 mes5/i586/firefox-hu-17.0.5-0.1mdvmes5.2.i586.rpm 6a4e24d1c59f774cab7ea341dedde5e5 mes5/i586/firefox-id-17.0.5-0.1mdvmes5.2.i586.rpm 617d63908bfa91b171a5e40acdfbb058 mes5/i586/firefox-is-17.0.5-0.1mdvmes5.2.i586.rpm 89d72f5231e362ffbcb74c5ebd9d2789 mes5/i586/firefox-it-17.0.5-0.1mdvmes5.2.i586.rpm 46e283185529cf7e3b55208e928d3e21 mes5/i586/firefox-ja-17.0.5-0.1mdvmes5.2.i586.rpm 9cb48d986cb94e843740461ccdc7e344 mes5/i586/firefox-kn-17.0.5-0.1mdvmes5.2.i586.rpm b4a30b6ae86cf07f9e15a5921ccf367c mes5/i586/firefox-ko-17.0.5-0.1mdvmes5.2.i586.rpm 447af559ce4a0a7cd0ff00ad81466966 mes5/i586/firefox-ku-17.0.5-0.1mdvmes5.2.i586.rpm f16fa703cc4611f42ef618a2709467ce mes5/i586/firefox-lt-17.0.5-0.1mdvmes5.2.i586.rpm f2f05879c892085be5d0fa4e9c787ae7 mes5/i586/firefox-lv-17.0.5-0.1mdvmes5.2.i586.rpm f166cef7eeae485e939a9964df355ffe mes5/i586/firefox-mk-17.0.5-0.1mdvmes5.2.i586.rpm a2d9533d98cd613ff49ace2dd3c4aaaf mes5/i586/firefox-mr-17.0.5-0.1mdvmes5.2.i586.rpm 04e604773ab19ad5060c53d906c7d222 mes5/i586/firefox-nb_NO-17.0.5-0.1mdvmes5.2.i586.rpm ea691e1ecd5cfac906a077614841100f mes5/i586/firefox-nl-17.0.5-0.1mdvmes5.2.i586.rpm 0b7dac86ef507b78504a6f507d2b82b6 mes5/i586/firefox-nn_NO-17.0.5-0.1mdvmes5.2.i586.rpm b5a1616579bd3804eb500a75aa9b040e mes5/i586/firefox-pa_IN-17.0.5-0.1mdvmes5.2.i586.rpm abca5b749f468af02e0d94e2c8b00ac1 mes5/i586/firefox-pl-17.0.5-0.1mdvmes5.2.i586.rpm 2585fe186ebb3b81ae4e3b4c4ed73442 mes5/i586/firefox-pt_BR-17.0.5-0.1mdvmes5.2.i586.rpm 416bbd1fc256861429b3fd78f7d83ef1 mes5/i586/firefox-pt_PT-17.0.5-0.1mdvmes5.2.i586.rpm 3d66426c2548c0ba2746c4c36a9db708 mes5/i586/firefox-ro-17.0.5-0.1mdvmes5.2.i586.rpm ae4fc0951b14c00d6656540e7d38e22e mes5/i586/firefox-ru-17.0.5-0.1mdvmes5.2.i586.rpm d323216cc380f286ff0c990062cdbd43 mes5/i586/firefox-si-17.0.5-0.1mdvmes5.2.i586.rpm a0edc229b50354a66d6c6152fc082395 mes5/i586/firefox-sk-17.0.5-0.1mdvmes5.2.i586.rpm 7d5edda5ddd9064dec3b85ecc7102f19 mes5/i586/firefox-sl-17.0.5-0.1mdvmes5.2.i586.rpm 277d4c09d495b4b8bb0c7e715761f267 mes5/i586/firefox-sq-17.0.5-0.1mdvmes5.2.i586.rpm 3d601400d0df895c73a5ebb064f4f016 mes5/i586/firefox-sr-17.0.5-0.1mdvmes5.2.i586.rpm f5f9e7bbe47f6fba7042f2bf5a61d28e mes5/i586/firefox-sv_SE-17.0.5-0.1mdvmes5.2.i586.rpm ec8dc022734c08dab5183405efa6d0c1 mes5/i586/firefox-te-17.0.5-0.1mdvmes5.2.i586.rpm 242b490062337f7f4f4b8169fb8c91d5 mes5/i586/firefox-th-17.0.5-0.1mdvmes5.2.i586.rpm 3f2fe42cd27e1c751513a561df7fb5a7 mes5/i586/firefox-tr-17.0.5-0.1mdvmes5.2.i586.rpm e5a6d7e6b9981687ca062526a14c7056 mes5/i586/firefox-uk-17.0.5-0.1mdvmes5.2.i586.rpm 8ad451f2a167af24160826bb6d054593 mes5/i586/firefox-zh_CN-17.0.5-0.1mdvmes5.2.i586.rpm 3d1c7ee791874a416ed2bf5847fa6ad7 mes5/i586/firefox-zh_TW-17.0.5-0.1mdvmes5.2.i586.rpm 0c338be36acdbe8c79655cfeac88627a mes5/i586/icedtea-web-1.3.1-0.3mdvmes5.2.i586.rpm 807123e3063f730d05282bf43f3dda6a mes5/i586/icedtea-web-javadoc-1.3.1-0.3mdvmes5.2.i586.rpm 7380860d463c5b198f74b592e51031f1 mes5/i586/libnspr4-4.9.6-0.1mdvmes5.2.i586.rpm 58137e16b3eb8e9655ceef99f4ec1fc7 mes5/i586/libnspr-devel-4.9.6-0.1mdvmes5.2.i586.rpm 6cb4ca4131bce6f48ff8d347ded8236d mes5/i586/libxulrunner17.0.5-17.0.5-0.1mdvmes5.2.i586.rpm 5c7ea7a5a52630606b7e71d61ac5c738 mes5/i586/libxulrunner-devel-17.0.5-0.1mdvmes5.2.i586.rpm 41f2f6022487aabc48b573620111b6b8 mes5/i586/xulrunner-17.0.5-0.1mdvmes5.2.i586.rpm 2a3a774ee0094a48cf108ed120ba227a mes5/SRPMS/firefox-17.0.5-0.1mdvmes5.2.src.rpm 58a810253d11b6af76cf1bcce6a3e7b4 mes5/SRPMS/firefox-l10n-17.0.5-0.1mdvmes5.2.src.rpm 5add3a80120b73f5ed97c9dd02837c58 mes5/SRPMS/icedtea-web-1.3.1-0.3mdvmes5.2.src.rpm 6d70b7e57cc741f0b587a1effee81fb4 mes5/SRPMS/nspr-4.9.6-0.1mdvmes5.2.src.rpm d7f835773038004ff8995ef676f8397e mes5/SRPMS/xulrunner-17.0.5-0.1mdvmes5.2.src.rpm
Mandriva Enterprise Server 5/X86_64: 352b4b9c3ec49226611acfff2586132d mes5/x86_64/firefox-17.0.5-0.1mdvmes5.2.x86_64.rpm 29388b8d4da203e932710f8b98630932 mes5/x86_64/firefox-af-17.0.5-0.1mdvmes5.2.x86_64.rpm 35c9f59f4ce87eb7c64b89e60220ebb3 mes5/x86_64/firefox-ar-17.0.5-0.1mdvmes5.2.x86_64.rpm 204c1013d7e6d3925a73ff3c62ce6c14 mes5/x86_64/firefox-be-17.0.5-0.1mdvmes5.2.x86_64.rpm 43fdfdbedaf5a13fe6396775731a1835 mes5/x86_64/firefox-bg-17.0.5-0.1mdvmes5.2.x86_64.rpm d800fa786bef5538692c6b8fffb2f1b3 mes5/x86_64/firefox-bn-17.0.5-0.1mdvmes5.2.x86_64.rpm 74cb34c33f9d0f070338dd49332bbdd1 mes5/x86_64/firefox-ca-17.0.5-0.1mdvmes5.2.x86_64.rpm fca54be2cf51319542bca20cedf9dff6 mes5/x86_64/firefox-cs-17.0.5-0.1mdvmes5.2.x86_64.rpm 10b6de867fa24ab60c419fd9b314723c mes5/x86_64/firefox-cy-17.0.5-0.1mdvmes5.2.x86_64.rpm eb67b095d7490b5bc24c85bc8652fed9 mes5/x86_64/firefox-da-17.0.5-0.1mdvmes5.2.x86_64.rpm 7761e055af6b87172b2a05f9dc671d99 mes5/x86_64/firefox-de-17.0.5-0.1mdvmes5.2.x86_64.rpm b4ede22d5b768e082d47d2702fb71221 mes5/x86_64/firefox-devel-17.0.5-0.1mdvmes5.2.x86_64.rpm a359d0468b6217c59eb88771f2e799b2 mes5/x86_64/firefox-el-17.0.5-0.1mdvmes5.2.x86_64.rpm 4e58ae7627f5d6d0ba4d7c215c252611 mes5/x86_64/firefox-en_GB-17.0.5-0.1mdvmes5.2.x86_64.rpm 777062d66c8b57c59dc72c60bcade5aa mes5/x86_64/firefox-eo-17.0.5-0.1mdvmes5.2.x86_64.rpm c2b069c9c0105d85c5946f542204a7c7 mes5/x86_64/firefox-es_AR-17.0.5-0.1mdvmes5.2.x86_64.rpm 2a39a098a5b39dee19347f18c033f8c5 mes5/x86_64/firefox-es_ES-17.0.5-0.1mdvmes5.2.x86_64.rpm 412516e1b5a4b4b8b3a7eaf8d2b7806e mes5/x86_64/firefox-et-17.0.5-0.1mdvmes5.2.x86_64.rpm 5225e8ac59ee14a9fe5653e8afaa96b4 mes5/x86_64/firefox-eu-17.0.5-0.1mdvmes5.2.x86_64.rpm e91755da5dc3a6481ef5fd87b66dc2b3 mes5/x86_64/firefox-fi-17.0.5-0.1mdvmes5.2.x86_64.rpm 6c3c9ffddeb301345539516a2128870b mes5/x86_64/firefox-fr-17.0.5-0.1mdvmes5.2.x86_64.rpm f90bff71593d02e29a6801fb30196522 mes5/x86_64/firefox-fy-17.0.5-0.1mdvmes5.2.x86_64.rpm e36128274f24c1e3a905c6834dbd3431 mes5/x86_64/firefox-ga_IE-17.0.5-0.1mdvmes5.2.x86_64.rpm c1d8d7d3060a4a63ecf56e516d704322 mes5/x86_64/firefox-gl-17.0.5-0.1mdvmes5.2.x86_64.rpm fce3e57a97a18461e6784f27c9b5f982 mes5/x86_64/firefox-gu_IN-17.0.5-0.1mdvmes5.2.x86_64.rpm d567bdbe94970ce762fbbec34566271e mes5/x86_64/firefox-he-17.0.5-0.1mdvmes5.2.x86_64.rpm 68a74e20c4ee64127e275d443052a0aa mes5/x86_64/firefox-hi-17.0.5-0.1mdvmes5.2.x86_64.rpm 65eeb5076b7e049d2212f88e8e3a5d2b mes5/x86_64/firefox-hu-17.0.5-0.1mdvmes5.2.x86_64.rpm 7906c9372d2db0981a0f1fc5d068781f mes5/x86_64/firefox-id-17.0.5-0.1mdvmes5.2.x86_64.rpm 39174043fdecada0715aae758b111931 mes5/x86_64/firefox-is-17.0.5-0.1mdvmes5.2.x86_64.rpm 391b93959169588a74801efb2baeb048 mes5/x86_64/firefox-it-17.0.5-0.1mdvmes5.2.x86_64.rpm de1e0b1e3b0e2c1b91b3b9d8250b042d mes5/x86_64/firefox-ja-17.0.5-0.1mdvmes5.2.x86_64.rpm c465364f97f2c2cb891ff5866f7b2048 mes5/x86_64/firefox-kn-17.0.5-0.1mdvmes5.2.x86_64.rpm dd25c3ffde3ac083a3bd439855ab9e66 mes5/x86_64/firefox-ko-17.0.5-0.1mdvmes5.2.x86_64.rpm 0af917c3141a800843563b56e634e4b9 mes5/x86_64/firefox-ku-17.0.5-0.1mdvmes5.2.x86_64.rpm d17896516e04d7b2483c449c07018c1a mes5/x86_64/firefox-lt-17.0.5-0.1mdvmes5.2.x86_64.rpm e7925f0f39dd9cc0be8e390ff5b2511a mes5/x86_64/firefox-lv-17.0.5-0.1mdvmes5.2.x86_64.rpm aa7dada147bc0ee6e14de44582148245 mes5/x86_64/firefox-mk-17.0.5-0.1mdvmes5.2.x86_64.rpm 12eeadd008b58a4c51c396a3296c6876 mes5/x86_64/firefox-mr-17.0.5-0.1mdvmes5.2.x86_64.rpm 6043540a8e8edd39b06c8dbde4bbac6a mes5/x86_64/firefox-nb_NO-17.0.5-0.1mdvmes5.2.x86_64.rpm 0967142165225c2d0cde356bdf91af38 mes5/x86_64/firefox-nl-17.0.5-0.1mdvmes5.2.x86_64.rpm fe4d07e0a85ee4cf0a3ed65c4a24e561 mes5/x86_64/firefox-nn_NO-17.0.5-0.1mdvmes5.2.x86_64.rpm 18c355a3a4ecbed10dd933a2c0cee658 mes5/x86_64/firefox-pa_IN-17.0.5-0.1mdvmes5.2.x86_64.rpm fdb47ab94213fde94caca5c0e956ad0a mes5/x86_64/firefox-pl-17.0.5-0.1mdvmes5.2.x86_64.rpm 26659783f49eb63504f8240af15c46ef mes5/x86_64/firefox-pt_BR-17.0.5-0.1mdvmes5.2.x86_64.rpm 003887926df53eea9cd2c728ce2f2613 mes5/x86_64/firefox-pt_PT-17.0.5-0.1mdvmes5.2.x86_64.rpm f26a734cc64f5630d5763501789af036 mes5/x86_64/firefox-ro-17.0.5-0.1mdvmes5.2.x86_64.rpm 2055c8a4b5ab208de8bb7fc03df6f6ad mes5/x86_64/firefox-ru-17.0.5-0.1mdvmes5.2.x86_64.rpm eb5a279167efdded2ec946f1174885da mes5/x86_64/firefox-si-17.0.5-0.1mdvmes5.2.x86_64.rpm 0884722ce24c5dc947a1693b72ab87a8 mes5/x86_64/firefox-sk-17.0.5-0.1mdvmes5.2.x86_64.rpm 9ec578bd6111680976755026eee9736f mes5/x86_64/firefox-sl-17.0.5-0.1mdvmes5.2.x86_64.rpm d3ed346a9201d1c43ec0addd91404407 mes5/x86_64/firefox-sq-17.0.5-0.1mdvmes5.2.x86_64.rpm 7a3c688c303f03f13d370e078ef527d8 mes5/x86_64/firefox-sr-17.0.5-0.1mdvmes5.2.x86_64.rpm 679acfed547f9ed80a7515a4ac955990 mes5/x86_64/firefox-sv_SE-17.0.5-0.1mdvmes5.2.x86_64.rpm 94bf66782b9ffd747482d41526527b5f mes5/x86_64/firefox-te-17.0.5-0.1mdvmes5.2.x86_64.rpm 9b37e1edaa79527f9bb7159e39be108c mes5/x86_64/firefox-th-17.0.5-0.1mdvmes5.2.x86_64.rpm 2a6557c6d334dc4020f3cd2ba2235a0d mes5/x86_64/firefox-tr-17.0.5-0.1mdvmes5.2.x86_64.rpm c95479524cf439150d838ecd163e7040 mes5/x86_64/firefox-uk-17.0.5-0.1mdvmes5.2.x86_64.rpm aa31ef1321eff4e86d98acfac020fb25 mes5/x86_64/firefox-zh_CN-17.0.5-0.1mdvmes5.2.x86_64.rpm d539dfb331ec70a69828f7665686d9b0 mes5/x86_64/firefox-zh_TW-17.0.5-0.1mdvmes5.2.x86_64.rpm 2028cbbf55353a75366c9cb191efd67c mes5/x86_64/icedtea-web-1.3.1-0.3mdvmes5.2.x86_64.rpm 734ae27edc8c1026bca9947d70fd3fb7 mes5/x86_64/icedtea-web-javadoc-1.3.1-0.3mdvmes5.2.x86_64.rpm be78699f862f4a1d199248510e20ce1b mes5/x86_64/lib64nspr4-4.9.6-0.1mdvmes5.2.x86_64.rpm f62ab4de8ca959c4ff3990c92ea2427b mes5/x86_64/lib64nspr-devel-4.9.6-0.1mdvmes5.2.x86_64.rpm e94bbf818cfa59f67f7e5e75daf2726d mes5/x86_64/lib64xulrunner17.0.5-17.0.5-0.1mdvmes5.2.x86_64.rpm aecb7c59434a3330e7cb64bb6e7d902c mes5/x86_64/lib64xulrunner-devel-17.0.5-0.1mdvmes5.2.x86_64.rpm 531f21b03dbffa6024943663c1ba9e64 mes5/x86_64/xulrunner-17.0.5-0.1mdvmes5.2.x86_64.rpm 2a3a774ee0094a48cf108ed120ba227a mes5/SRPMS/firefox-17.0.5-0.1mdvmes5.2.src.rpm 58a810253d11b6af76cf1bcce6a3e7b4 mes5/SRPMS/firefox-l10n-17.0.5-0.1mdvmes5.2.src.rpm 5add3a80120b73f5ed97c9dd02837c58 mes5/SRPMS/icedtea-web-1.3.1-0.3mdvmes5.2.src.rpm 6d70b7e57cc741f0b587a1effee81fb4 mes5/SRPMS/nspr-4.9.6-0.1mdvmes5.2.src.rpm d7f835773038004ff8995ef676f8397e mes5/SRPMS/xulrunner-17.0.5-0.1mdvmes5.2.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux)
iD8DBQFRZBk1mqjQ0CJFipgRAplSAJ44faYKLDitsBC24gBnRhdQycVEmgCgq1FV wMd/SGhxwMMZZ8YXJEH7z9g= =83zI -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201304-0062", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "seamonkey", "scope": "eq", "trust": 1.9, "vendor": "mozilla", "version": "2.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.9, "vendor": "mozilla", "version": "2.11" }, { "model": "seamonkey", "scope": "eq", "trust": 1.9, "vendor": "mozilla", "version": "2.4" }, { "model": "seamonkey", "scope": "eq", "trust": 1.9, "vendor": "mozilla", "version": "2.2" }, { "model": "seamonkey", "scope": "eq", "trust": 1.9, "vendor": "mozilla", "version": "2.3" }, { "model": "seamonkey", "scope": "eq", "trust": 1.9, "vendor": "mozilla", "version": "2.12" }, { "model": "seamonkey", "scope": "eq", "trust": 1.9, "vendor": "mozilla", "version": "2.13.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.11" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.7.1" }, { "model": "thunderbird esr", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "17.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "17.0.4" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.15" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.10" }, { "model": "thunderbird esr", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "17.0.4" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.5" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.10" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.13" }, { "model": "firefox esr", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "17.0.2" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.14" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.12" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.2" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "thunderbird", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "17.0.3" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "firefox", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "19.0" }, { "model": "thunderbird esr", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "17.0.3" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.14" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.7" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.9" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.13.2" }, { "model": "thunderbird", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "17.0.2" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.6" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "17.0" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.7.2" }, { "model": "thunderbird esr", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "17.0.2" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.13" }, { "model": "firefox esr", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "17.0.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.16" }, { "model": "firefox esr", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "17.0.4" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.8" }, { "model": "firefox esr", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "17.0.3" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.16.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.7" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.16.2" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.15.2" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.3.2" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.9.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.6.1" }, { "model": "firefox esr", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "17.0" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.15.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.10.1" }, { "model": "thunderbird esr", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "17.0" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.12.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.3.1" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "19.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "17.0.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.4.1" }, { "model": "firefox", "scope": "lte", "trust": 1.0, "vendor": "mozilla", "version": "19.0.2" }, { "model": "seamonkey", "scope": "lte", "trust": 1.0, "vendor": "mozilla", "version": "2.17" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.3.3" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.17" }, { "model": "firefox", "scope": "lt", "trust": 0.8, "vendor": "mozilla", "version": "20.0" }, { "model": "firefox esr", "scope": "lt", "trust": 0.8, "vendor": "mozilla", "version": "17.0.5" }, { "model": "seamonkey", "scope": "lt", "trust": 0.8, "vendor": "mozilla", "version": "2.17" }, { "model": "thunderbird", "scope": "lt", "trust": 0.8, "vendor": "mozilla", "version": "17.0.5" }, { "model": "thunderbird esr", "scope": "lt", "trust": 0.8, "vendor": "mozilla", "version": "17.0.5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "13.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.21-21" }, { "model": "firefox esr", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "24.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.9" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "thunderbird esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.8" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.19" }, { "model": "firefox esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.4" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.7" }, { "model": "browser avant browser build", "scope": "ne", "trust": 0.3, "vendor": "avant", "version": "2013107" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.7" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "14.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "11.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.12" }, { "model": "firefox esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.16" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "thunderbird esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "14.01" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.4.1" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.18" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.7" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "thunderbird esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "13.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7.3" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.19" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.20" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7.0.1" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.1" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.9" }, { "model": "thunderbird esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.5" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.3" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.3" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.10.1" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.6" }, { "model": "thunderbird esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.7" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.17" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "8.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "17.0.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.13" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "16.0.1" }, { "model": "thunderbird esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.13" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.0.13" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "12.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.24" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "8.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1" }, { "model": "thunderbird esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7.0.1" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.19" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.19" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.10" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.2" }, { "model": "browser avant browser build", "scope": "eq", "trust": 0.3, "vendor": "avant", "version": "201312" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.18" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.18" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.23" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.3" }, { "model": "browser avant browser build", "scope": "eq", "trust": 0.3, "vendor": "avant", "version": "201321" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.1" }, { "model": "thunderbird esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.3" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "8.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "16.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.10" }, { "model": "scale out network attached storage", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.4.1.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.26" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "9.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "12.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.27" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.11" }, { "model": "seamonkey", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "2.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.024" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.13" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.2.2" }, { "model": "thunderbird esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.12" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "15" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.8" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.9" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.14" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.3" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.9" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "20.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.8" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "firefox esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.15" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.18" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "12.2" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "thunderbird esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.6" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.10" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.20" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.25" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.11" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.1" }, { "model": "linux enterprise server for vmware sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.6" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "linux enterprise server sp1 for vmware lt", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.22" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.5" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.18" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "19.0.2" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.15" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "12.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.6.1" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "linux x86 64 -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "14.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.17" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.10" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1.1" }, { "model": "productions pale moon", "scope": "ne", "trust": 0.3, "vendor": "moonchild", "version": "20.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.9" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "firefox esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.14" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.2.3" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "14" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "16.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.3" }, { "model": "productions pale moon", "scope": "eq", "trust": 0.3, "vendor": "moonchild", "version": "19.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.9" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.15" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.23" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.5" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.11" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.4" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.6" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.7" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.7" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.37" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.28" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0.1" }, { "model": "h3c s7500e series switches", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "seamonkey beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.10" }, { "model": "firefox esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.3" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "14" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "16.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "9.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.4" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.10" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.1" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "17.0.5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.512" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.4" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.15" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "14.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.12" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "firefox esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.11" }, { "model": "browser avant browser build", "scope": "eq", "trust": 0.3, "vendor": "avant", "version": "201317" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "12.3" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.22" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "5.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0.1" }, { "model": "thunderbird esr", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "17.0.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.10" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.12" }, { "model": "firefox esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "18.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.12" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.18" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "9.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "5.0.1" }, { "model": "linux enterprise server sp1 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.19" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "thunderbird esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.9" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "17.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.3" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "16" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "firefox esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.7" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.12" }, { "model": "productions pale moon", "scope": "eq", "trust": 0.3, "vendor": "moonchild", "version": "19.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.10" }, { "model": "linux enterprise sdk sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.37" }, { "model": "firefox esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "5.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.21" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "15.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.18" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.8" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.8" }, { "model": "enterprise linux optional productivity application server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.21-20" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.01" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.020" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.3" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.14" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "firefox esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.3" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.8" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.10" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.8" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.13" }, { "model": "productions pale moon", "scope": "eq", "trust": 0.3, "vendor": "moonchild", "version": "19.0.1" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "11.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "14.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.11" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "firefox esr", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.12" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.16" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.14" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1.16" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.19" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.99" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.14" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.7" } ], "sources": [ { "db": "BID", "id": "58837" }, { "db": "JVNDB", "id": "JVNDB-2013-002129" }, { "db": "CNNVD", "id": "CNNVD-201304-047" }, { "db": "NVD", "id": "CVE-2013-0793" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "19.0.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:17.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:17.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:17.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:17.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:17.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.16:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.16:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.14:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.11:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.10:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.12:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.9:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.17:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.17:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.16:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.16:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.16.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.14:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.14:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.11:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.11:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.12:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.8:beta6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.8:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.8:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.10:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.10:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.11:beta6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.11:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.12:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.12:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.9:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.9:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.8:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:beta4:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.17", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.17:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.16:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.16.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15:beta6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.14:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.14:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.11:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.13:beta6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.12:beta6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.12:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.9:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.8:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.8:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-0793" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mariusz Mlynski", "sources": [ { "db": "BID", "id": "58837" } ], "trust": 0.3 }, "cve": "CVE-2013-0793", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2013-0793", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-0793", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201304-047", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-002129" }, { "db": "CNNVD", "id": "CNNVD-201304-047" }, { "db": "NVD", "id": "CVE-2013-0793" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing. Mozilla Firefox, SeaMonkey, and Thunderbird are prone to a cross-site scripting vulnerability. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. \nNote: This issue was previously discussed in BID 58818 (Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-30 through -40 Multiple Vulnerabilities), but has been moved to its own record to better document it. \nThe issue is fixed in:\nFirefox 20.0\nFirefox ESR 17.0.5\nThunderbird 17.0.5\nThunderbird ESR 17.0.5\nSeaMonkey 2.17. \n\nWe\u0027re changing the approach for security updates for Iceweasel, Icedove \nand Iceape in stable-security: Instead of backporting security fixes, \nwe now provide releases based on the Extended Support Release branch. As \nsuch, this update introduces packages based on Firefox 17 and at some \npoint in the future we will switch to the next ESR branch once ESR 17 \nhas reached it\u0027s end of life. \n\nSome Xul extensions currently packaged in the Debian archive are not\ncompatible with the new browser engine. Up-to-date and compatible \nversions can be retrieved from http://addons.mozilla.org as a short \nterm solution. A solution to keep packaged extensions compatible with \nthe Mozilla releases is still being sorted out. \n\nWe don\u0027t have the resources to backport security fixes to the Iceweasel \nrelease in oldstable-security any longer. If you\u0027re up to the task and \nwant to help, please get in touch with team@security.debian.org. \nOtherwise, we\u0027ll announce the end of security support for Iceweasel, \nIcedove and Iceape in Squeeze in the next update round. \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 17.0.6esr-1~deb7u1. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 17.0.6esr-1. \n\nWe recommend that you upgrade your iceweasel packages. ============================================================================\nUbuntu Security Notice USN-1786-2\nApril 04, 2013\n\nunity-firefox-extension update\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.10\n\nSummary:\n\nThis update provides a compatible version of Unity Firefox Extension for\nFirefox 20. \n\nSoftware Description:\n- unity-firefox-extension: Unity Integration for Firefox\n\nDetails:\n\nUSN-1786-1 fixed vulnerabilities in Firefox. (CVE-2013-0788, CVE-2013-0789)\n \n Ambroz Bizjak discovered an out-of-bounds array read in the\n CERT_DecodeCertPackage function of the Network Security Services (NSS)\n libary when decoding certain certificates. An attacker could potentially\n exploit this to cause a denial of service via application crash. \n (CVE-2013-0791)\n \n Tobias Schula discovered an information leak in Firefox when the\n gfx.color_management.enablev4 preference is enabled. If the user were\n tricked into opening a specially crafted image, an attacker could\n potentially exploit this to steal confidential data. By default, the\n gfx.color_management.enablev4 preference is not enabled in Ubuntu. \n (CVE-2013-0792)\n \n Mariusz Mlynski discovered that timed history navigations could be used to\n load arbitrary websites with the wrong URL displayed in the addressbar. (CVE-2013-0793)\n \n It was discovered that the origin indication on tab-modal dialog boxes\n could be removed, which could allow an attacker\u0027s dialog to be displayed\n over another sites content. An attacker could exploit this to conduct\n phishing attacks. (CVE-2013-0794)\n \n Cody Crews discovered that the cloneNode method could be used to\n bypass System Only Wrappers (SOW) to clone a protected node and bypass\n same-origin policy checks. (CVE-2013-0795)\n \n A crash in WebGL rendering was discovered in Firefox. The\nSeaMonkey project is a community effort to deliver production-quality\nreleases of code derived from the application formerly known as the\n\u0027Mozilla Application Suite\u0027. Please review the CVE identifiers\nreferenced below for details. Further, a remote attacker could conduct\nXSS attacks, spoof URLs, bypass address space layout randomization,\nconduct clickjacking attacks, obtain potentially sensitive information,\nbypass access restrictions, modify the local filesystem, or conduct\nother unspecified attacks. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Mozilla Firefox users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-client/firefox-17.0.9\"\n\nAll users of the Mozilla Firefox binary package should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-client/firefox-bin-17.0.9\"\n\nAll Mozilla Thunderbird users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=mail-client/thunderbird-17.0.9\"=\n\n\nAll users of the Mozilla Thunderbird binary package should upgrade to\nthe latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=mail-client/thunderbird-bin-17.0.9\"\n\nAll SeaMonkey users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-client/seamonkey-2.21\"\n\nAll users of the Mozilla SeaMonkey binary package should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-client/seamonkey-bin-2.21\"\n\nReferences\n==========\n\n[ 1 ] CVE-2013-0744\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0744\n[ 2 ] CVE-2013-0745\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0745\n[ 3 ] CVE-2013-0746\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0746\n[ 4 ] CVE-2013-0747\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0747\n[ 5 ] CVE-2013-0748\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0748\n[ 6 ] CVE-2013-0749\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0749\n[ 7 ] CVE-2013-0750\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0750\n[ 8 ] CVE-2013-0751\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0751\n[ 9 ] CVE-2013-0752\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0752\n[ 10 ] CVE-2013-0753\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0753\n[ 11 ] CVE-2013-0754\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0754\n[ 12 ] CVE-2013-0755\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0755\n[ 13 ] CVE-2013-0756\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0756\n[ 14 ] CVE-2013-0757\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0757\n[ 15 ] CVE-2013-0758\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0758\n[ 16 ] CVE-2013-0759\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0759\n[ 17 ] CVE-2013-0760\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0760\n[ 18 ] CVE-2013-0761\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0761\n[ 19 ] CVE-2013-0762\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0762\n[ 20 ] CVE-2013-0763\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0763\n[ 21 ] CVE-2013-0764\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0764\n[ 22 ] CVE-2013-0765\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0765\n[ 23 ] CVE-2013-0766\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0766\n[ 24 ] CVE-2013-0767\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0767\n[ 25 ] CVE-2013-0768\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0768\n[ 26 ] CVE-2013-0769\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0769\n[ 27 ] CVE-2013-0770\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0770\n[ 28 ] CVE-2013-0771\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0771\n[ 29 ] CVE-2013-0772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0772\n[ 30 ] CVE-2013-0773\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0773\n[ 31 ] CVE-2013-0774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0774\n[ 32 ] CVE-2013-0775\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0775\n[ 33 ] CVE-2013-0776\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0776\n[ 34 ] CVE-2013-0777\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0777\n[ 35 ] CVE-2013-0778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0778\n[ 36 ] CVE-2013-0779\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0779\n[ 37 ] CVE-2013-0780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0780\n[ 38 ] CVE-2013-0781\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0781\n[ 39 ] CVE-2013-0782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0782\n[ 40 ] CVE-2013-0783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0783\n[ 41 ] CVE-2013-0784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0784\n[ 42 ] CVE-2013-0787\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0787\n[ 43 ] CVE-2013-0788\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0788\n[ 44 ] CVE-2013-0789\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0789\n[ 45 ] CVE-2013-0791\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0791\n[ 46 ] CVE-2013-0792\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0792\n[ 47 ] CVE-2013-0793\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0793\n[ 48 ] CVE-2013-0794\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0794\n[ 49 ] CVE-2013-0795\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0795\n[ 50 ] CVE-2013-0796\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0796\n[ 51 ] CVE-2013-0797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0797\n[ 52 ] CVE-2013-0799\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0799\n[ 53 ] CVE-2013-0800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0800\n[ 54 ] CVE-2013-0801\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0801\n[ 55 ] CVE-2013-1670\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1670\n[ 56 ] CVE-2013-1671\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1671\n[ 57 ] CVE-2013-1674\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1674\n[ 58 ] CVE-2013-1675\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1675\n[ 59 ] CVE-2013-1676\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1676\n[ 60 ] CVE-2013-1677\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1677\n[ 61 ] CVE-2013-1678\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1678\n[ 62 ] CVE-2013-1679\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1679\n[ 63 ] CVE-2013-1680\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1680\n[ 64 ] CVE-2013-1681\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1681\n[ 65 ] CVE-2013-1682\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1682\n[ 66 ] CVE-2013-1684\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1684\n[ 67 ] CVE-2013-1687\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1687\n[ 68 ] CVE-2013-1690\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1690\n[ 69 ] CVE-2013-1692\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1692\n[ 70 ] CVE-2013-1693\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1693\n[ 71 ] CVE-2013-1694\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1694\n[ 72 ] CVE-2013-1697\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1697\n[ 73 ] CVE-2013-1701\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1701\n[ 74 ] CVE-2013-1702\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1702\n[ 75 ] CVE-2013-1704\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1704\n[ 76 ] CVE-2013-1705\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1705\n[ 77 ] CVE-2013-1707\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1707\n[ 78 ] CVE-2013-1708\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1708\n[ 79 ] CVE-2013-1709\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1709\n[ 80 ] CVE-2013-1710\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1710\n[ 81 ] CVE-2013-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1711\n[ 82 ] CVE-2013-1712\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1712\n[ 83 ] CVE-2013-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1713\n[ 84 ] CVE-2013-1714\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1714\n[ 85 ] CVE-2013-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1717\n[ 86 ] CVE-2013-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1718\n[ 87 ] CVE-2013-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1719\n[ 88 ] CVE-2013-1720\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1720\n[ 89 ] CVE-2013-1722\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1722\n[ 90 ] CVE-2013-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1723\n[ 91 ] CVE-2013-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1724\n[ 92 ] CVE-2013-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1725\n[ 93 ] CVE-2013-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1726\n[ 94 ] CVE-2013-1728\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1728\n[ 95 ] CVE-2013-1730\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1730\n[ 96 ] CVE-2013-1732\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1732\n[ 97 ] CVE-2013-1735\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1735\n[ 98 ] CVE-2013-1736\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1736\n[ 99 ] CVE-2013-1737\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1737\n[ 100 ] CVE-2013-1738\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1738\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201309-23.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2013 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: firefox security update\nAdvisory ID: RHSA-2013:0696-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0696.html\nIssue date: 2013-04-02\nCVE Names: CVE-2013-0788 CVE-2013-0793 CVE-2013-0795 \n CVE-2013-0796 CVE-2013-0800 \n=====================================================================\n\n1. Summary:\n\nUpdated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5 and 6. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRHEL Desktop Workstation (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nMozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox. \n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2013-0788)\n\nA flaw was found in the way Same Origin Wrappers were implemented in\nFirefox. (CVE-2013-0795)\n\nA flaw was found in the embedded WebGL library in Firefox. A web page\ncontaining malicious content could cause Firefox to crash or, potentially,\nexecute arbitrary code with the privileges of the user running Firefox. \nNote: This issue only affected systems using the Intel Mesa graphics\ndrivers. (CVE-2013-0796)\n\nAn out-of-bounds write flaw was found in the embedded Cairo library in\nFirefox. A web page containing malicious content could cause Firefox to\ncrash or, potentially, execute arbitrary code with the privileges of the\nuser running Firefox. (CVE-2013-0800)\n\nA flaw was found in the way Firefox handled the JavaScript history\nfunctions. A malicious site could cause a web page to be displayed that has\na baseURI pointing to a different site, allowing cross-site scripting (XSS)\nand phishing attacks. (CVE-2013-0793)\n\nRed Hat would like to thank the Mozilla project for reporting these issues. \nUpstream acknowledges Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\nHoller, Milan Sreckovic, Joe Drew, Cody Crews, miaubiz, Abhishek Arya, and\nMariusz Mlynski as the original reporters of these issues. \n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 17.0.5 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum. \n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 17.0.5 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n946927 - CVE-2013-0788 Mozilla: Miscellaneous memory safety hazards (rv:17.0.5) (MFSA 2013-30)\n946929 - CVE-2013-0800 Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31)\n946931 - CVE-2013-0796 Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35)\n946932 - CVE-2013-0795 Mozilla: Bypass of SOW protections allows cloning of protected nodes (MFSA 2013-36)\n946935 - CVE-2013-0793 Mozilla: Cross-site scripting (XSS) using timed history navigations (MFSA 2013-38)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-17.0.5-1.el5_9.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-17.0.5-1.el5_9.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.5-1.el5_9.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.5-1.el5_9.src.rpm\n\ni386:\nfirefox-17.0.5-1.el5_9.i386.rpm\nfirefox-17.0.5-1.el5_9.i386.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.i386.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.i386.rpm\nxulrunner-17.0.5-1.el5_9.i386.rpm\nxulrunner-17.0.5-1.el5_9.i386.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm\n\nx86_64:\nfirefox-17.0.5-1.el5_9.i386.rpm\nfirefox-17.0.5-1.el5_9.i386.rpm\nfirefox-17.0.5-1.el5_9.x86_64.rpm\nfirefox-17.0.5-1.el5_9.x86_64.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.i386.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.i386.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.x86_64.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.x86_64.rpm\nxulrunner-17.0.5-1.el5_9.i386.rpm\nxulrunner-17.0.5-1.el5_9.i386.rpm\nxulrunner-17.0.5-1.el5_9.x86_64.rpm\nxulrunner-17.0.5-1.el5_9.x86_64.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm\n\nRHEL Desktop Workstation (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.5-1.el5_9.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.5-1.el5_9.src.rpm\n\ni386:\nxulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm\nxulrunner-devel-17.0.5-1.el5_9.i386.rpm\nxulrunner-devel-17.0.5-1.el5_9.i386.rpm\n\nx86_64:\nxulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm\nxulrunner-devel-17.0.5-1.el5_9.i386.rpm\nxulrunner-devel-17.0.5-1.el5_9.i386.rpm\nxulrunner-devel-17.0.5-1.el5_9.x86_64.rpm\nxulrunner-devel-17.0.5-1.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-17.0.5-1.el5_9.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-17.0.5-1.el5_9.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-17.0.5-1.el5_9.src.rpm\n\ni386:\nfirefox-17.0.5-1.el5_9.i386.rpm\nfirefox-17.0.5-1.el5_9.i386.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.i386.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.i386.rpm\nxulrunner-17.0.5-1.el5_9.i386.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm\nxulrunner-devel-17.0.5-1.el5_9.i386.rpm\nxulrunner-devel-17.0.5-1.el5_9.i386.rpm\n\nia64:\nfirefox-17.0.5-1.el5_9.ia64.rpm\nfirefox-17.0.5-1.el5_9.ia64.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.ia64.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.ia64.rpm\nxulrunner-17.0.5-1.el5_9.ia64.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.ia64.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.ia64.rpm\nxulrunner-devel-17.0.5-1.el5_9.ia64.rpm\nxulrunner-devel-17.0.5-1.el5_9.ia64.rpm\n\nppc:\nfirefox-17.0.5-1.el5_9.ppc.rpm\nfirefox-17.0.5-1.el5_9.ppc.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.ppc.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.ppc.rpm\nxulrunner-17.0.5-1.el5_9.ppc.rpm\nxulrunner-17.0.5-1.el5_9.ppc64.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.ppc.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.ppc.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.ppc64.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.ppc64.rpm\nxulrunner-devel-17.0.5-1.el5_9.ppc.rpm\nxulrunner-devel-17.0.5-1.el5_9.ppc64.rpm\n\ns390x:\nfirefox-17.0.5-1.el5_9.s390.rpm\nfirefox-17.0.5-1.el5_9.s390.rpm\nfirefox-17.0.5-1.el5_9.s390x.rpm\nfirefox-17.0.5-1.el5_9.s390x.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.s390.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.s390.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.s390x.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.s390x.rpm\nxulrunner-17.0.5-1.el5_9.s390.rpm\nxulrunner-17.0.5-1.el5_9.s390x.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.s390.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.s390.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.s390x.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.s390x.rpm\nxulrunner-devel-17.0.5-1.el5_9.s390.rpm\nxulrunner-devel-17.0.5-1.el5_9.s390x.rpm\n\nx86_64:\nfirefox-17.0.5-1.el5_9.i386.rpm\nfirefox-17.0.5-1.el5_9.i386.rpm\nfirefox-17.0.5-1.el5_9.x86_64.rpm\nfirefox-17.0.5-1.el5_9.x86_64.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.i386.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.i386.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.x86_64.rpm\nfirefox-debuginfo-17.0.5-1.el5_9.x86_64.rpm\nxulrunner-17.0.5-1.el5_9.i386.rpm\nxulrunner-17.0.5-1.el5_9.x86_64.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm\nxulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm\nxulrunner-devel-17.0.5-1.el5_9.i386.rpm\nxulrunner-devel-17.0.5-1.el5_9.i386.rpm\nxulrunner-devel-17.0.5-1.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm\n\ni386:\nfirefox-17.0.5-1.el6_4.i686.rpm\nfirefox-17.0.5-1.el6_4.i686.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.i686.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-17.0.5-1.el6_4.i686.rpm\nxulrunner-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\n\nx86_64:\nfirefox-17.0.5-1.el6_4.i686.rpm\nfirefox-17.0.5-1.el6_4.i686.rpm\nfirefox-17.0.5-1.el6_4.x86_64.rpm\nfirefox-17.0.5-1.el6_4.x86_64.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.i686.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.i686.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-17.0.5-1.el6_4.i686.rpm\nxulrunner-17.0.5-1.el6_4.i686.rpm\nxulrunner-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm\n\ni386:\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-devel-17.0.5-1.el6_4.i686.rpm\nxulrunner-devel-17.0.5-1.el6_4.i686.rpm\n\nx86_64:\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-devel-17.0.5-1.el6_4.i686.rpm\nxulrunner-devel-17.0.5-1.el6_4.i686.rpm\nxulrunner-devel-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-devel-17.0.5-1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm\n\nx86_64:\nfirefox-17.0.5-1.el6_4.i686.rpm\nfirefox-17.0.5-1.el6_4.i686.rpm\nfirefox-17.0.5-1.el6_4.x86_64.rpm\nfirefox-17.0.5-1.el6_4.x86_64.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.i686.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.i686.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-17.0.5-1.el6_4.i686.rpm\nxulrunner-17.0.5-1.el6_4.i686.rpm\nxulrunner-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-devel-17.0.5-1.el6_4.i686.rpm\nxulrunner-devel-17.0.5-1.el6_4.i686.rpm\nxulrunner-devel-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-devel-17.0.5-1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm\n\ni386:\nfirefox-17.0.5-1.el6_4.i686.rpm\nfirefox-17.0.5-1.el6_4.i686.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.i686.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-17.0.5-1.el6_4.i686.rpm\nxulrunner-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\n\nppc64:\nfirefox-17.0.5-1.el6_4.ppc.rpm\nfirefox-17.0.5-1.el6_4.ppc.rpm\nfirefox-17.0.5-1.el6_4.ppc64.rpm\nfirefox-17.0.5-1.el6_4.ppc64.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.ppc.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.ppc.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.ppc64.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.ppc64.rpm\nxulrunner-17.0.5-1.el6_4.ppc.rpm\nxulrunner-17.0.5-1.el6_4.ppc.rpm\nxulrunner-17.0.5-1.el6_4.ppc64.rpm\nxulrunner-17.0.5-1.el6_4.ppc64.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.ppc.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.ppc.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.ppc64.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.ppc64.rpm\n\ns390x:\nfirefox-17.0.5-1.el6_4.s390.rpm\nfirefox-17.0.5-1.el6_4.s390.rpm\nfirefox-17.0.5-1.el6_4.s390x.rpm\nfirefox-17.0.5-1.el6_4.s390x.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.s390.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.s390.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.s390x.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.s390x.rpm\nxulrunner-17.0.5-1.el6_4.s390.rpm\nxulrunner-17.0.5-1.el6_4.s390.rpm\nxulrunner-17.0.5-1.el6_4.s390x.rpm\nxulrunner-17.0.5-1.el6_4.s390x.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.s390.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.s390.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.s390x.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.s390x.rpm\n\nx86_64:\nfirefox-17.0.5-1.el6_4.i686.rpm\nfirefox-17.0.5-1.el6_4.i686.rpm\nfirefox-17.0.5-1.el6_4.x86_64.rpm\nfirefox-17.0.5-1.el6_4.x86_64.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.i686.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.i686.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-17.0.5-1.el6_4.i686.rpm\nxulrunner-17.0.5-1.el6_4.i686.rpm\nxulrunner-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm\n\ni386:\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-devel-17.0.5-1.el6_4.i686.rpm\nxulrunner-devel-17.0.5-1.el6_4.i686.rpm\n\nppc64:\nxulrunner-debuginfo-17.0.5-1.el6_4.ppc.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.ppc.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.ppc64.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.ppc64.rpm\nxulrunner-devel-17.0.5-1.el6_4.ppc.rpm\nxulrunner-devel-17.0.5-1.el6_4.ppc.rpm\nxulrunner-devel-17.0.5-1.el6_4.ppc64.rpm\nxulrunner-devel-17.0.5-1.el6_4.ppc64.rpm\n\ns390x:\nxulrunner-debuginfo-17.0.5-1.el6_4.s390.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.s390.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.s390x.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.s390x.rpm\nxulrunner-devel-17.0.5-1.el6_4.s390.rpm\nxulrunner-devel-17.0.5-1.el6_4.s390.rpm\nxulrunner-devel-17.0.5-1.el6_4.s390x.rpm\nxulrunner-devel-17.0.5-1.el6_4.s390x.rpm\n\nx86_64:\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-devel-17.0.5-1.el6_4.i686.rpm\nxulrunner-devel-17.0.5-1.el6_4.i686.rpm\nxulrunner-devel-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-devel-17.0.5-1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm\n\ni386:\nfirefox-17.0.5-1.el6_4.i686.rpm\nfirefox-17.0.5-1.el6_4.i686.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.i686.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-17.0.5-1.el6_4.i686.rpm\nxulrunner-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\n\nx86_64:\nfirefox-17.0.5-1.el6_4.i686.rpm\nfirefox-17.0.5-1.el6_4.i686.rpm\nfirefox-17.0.5-1.el6_4.x86_64.rpm\nfirefox-17.0.5-1.el6_4.x86_64.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.i686.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.i686.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nfirefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-17.0.5-1.el6_4.i686.rpm\nxulrunner-17.0.5-1.el6_4.i686.rpm\nxulrunner-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm\n\ni386:\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-devel-17.0.5-1.el6_4.i686.rpm\nxulrunner-devel-17.0.5-1.el6_4.i686.rpm\n\nx86_64:\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-devel-17.0.5-1.el6_4.i686.rpm\nxulrunner-devel-17.0.5-1.el6_4.i686.rpm\nxulrunner-devel-17.0.5-1.el6_4.x86_64.rpm\nxulrunner-devel-17.0.5-1.el6_4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-0788.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0793.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0795.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0796.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0800.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRWzt5XlSAg2UNWIIRAobXAJ9/uirvEeOiGpegRbi/Fdtv9BRXUACeMYpK\ntaMjOQZpo7Ea1JPyhBWhy7M=\n=2sCd\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. A crafted PNG image could use this flaw to leak\n data through rendered images drawing from random memory. \n \n Security researcher Mariusz Mlynski reported a method to use browser\n navigations through history to load an arbitrary website with that\n page\u0026#039;s baseURI property pointing to another site instead of the\n seemingly loaded one. The user will continue to see the incorrect\n site in the addressbar of the browser. This allows violation of the browser\u0026#039;s same origin\n policy and could also lead to privilege escalation and the execution\n of arbitrary code (CVE-2013-0795). \n \n Security researcher miaubiz used the Address Sanitizer tool to\n discover a crash in WebGL rendering when memory is freed that has\n not previously been allocated. The resulting crash could be\n potentially exploitable (CVE-2013-0796). When certain values\n are passed to it during rendering, Cairo attempts to use negative\n boundaries or sizes for boxes, leading to a potentially exploitable\n crash in some instances (CVE-2013-0800). \n \n Mozilla developers identified and fixed several memory safety\n bugs in the browser engine used in Firefox and other Mozilla-based\n products. Some of these bugs showed evidence of memory corruption under\n certain circumstances, and we presume that with enough effort at least\n some of these could be exploited to run arbitrary code (CVE-2013-0788). \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0792\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0793\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0795\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0796\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0800\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0788\n http://www.mozilla.org/security/announce/2013/mfsa2013-39.html\n http://www.mozilla.org/security/announce/2013/mfsa2013-38.html\n http://www.mozilla.org/security/announce/2013/mfsa2013-36.html\n http://www.mozilla.org/security/announce/2013/mfsa2013-35.html\n http://www.mozilla.org/security/announce/2013/mfsa2013-31.html\n http://www.mozilla.org/security/announce/2013/mfsa2013-30.html\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Enterprise Server 5:\n 0db2c1631a956f6147230a099f1d2d68 mes5/i586/firefox-17.0.5-0.1mdvmes5.2.i586.rpm\n b6accdf420ac5eb3dbea29d283fff049 mes5/i586/firefox-af-17.0.5-0.1mdvmes5.2.i586.rpm\n a434d7ee9d360c2b555873e8c93aac2a mes5/i586/firefox-ar-17.0.5-0.1mdvmes5.2.i586.rpm\n 3b64b73c7cb465fee179b140656a065d mes5/i586/firefox-be-17.0.5-0.1mdvmes5.2.i586.rpm\n 967b03abad307a338d0709df85e1ec1e mes5/i586/firefox-bg-17.0.5-0.1mdvmes5.2.i586.rpm\n 715fef97490152afcea942e32d9f8fae mes5/i586/firefox-bn-17.0.5-0.1mdvmes5.2.i586.rpm\n 46bac62630e189f9d6f7f2d90a5e1c4e mes5/i586/firefox-ca-17.0.5-0.1mdvmes5.2.i586.rpm\n 64143512420338cc54a073be91ccbf9d mes5/i586/firefox-cs-17.0.5-0.1mdvmes5.2.i586.rpm\n ba627030e474fb62caf34b2280e2432f mes5/i586/firefox-cy-17.0.5-0.1mdvmes5.2.i586.rpm\n d2ba69795c243c8aad3e56f1ba3190b4 mes5/i586/firefox-da-17.0.5-0.1mdvmes5.2.i586.rpm\n 81473710741c44e227e930f512a890d7 mes5/i586/firefox-de-17.0.5-0.1mdvmes5.2.i586.rpm\n 7d787c3a0eabf7b514083f267037cbdd mes5/i586/firefox-devel-17.0.5-0.1mdvmes5.2.i586.rpm\n f279d611e9a8233cec0090439e0bbc30 mes5/i586/firefox-el-17.0.5-0.1mdvmes5.2.i586.rpm\n 5ad88edccb4a8cb75d58464ed2201e2a mes5/i586/firefox-en_GB-17.0.5-0.1mdvmes5.2.i586.rpm\n 7c2bdafe6cf1219d33df634b40ca7f33 mes5/i586/firefox-eo-17.0.5-0.1mdvmes5.2.i586.rpm\n 6e8e3cc43e1b5326d886780d5409ff57 mes5/i586/firefox-es_AR-17.0.5-0.1mdvmes5.2.i586.rpm\n 8608ba9849ea4f56ac60475ccfc3acd7 mes5/i586/firefox-es_ES-17.0.5-0.1mdvmes5.2.i586.rpm\n b6de17fad95679a08dfc420f51d5e0fa mes5/i586/firefox-et-17.0.5-0.1mdvmes5.2.i586.rpm\n 7d5281fe391c7bcbc4f49369e00ce6f0 mes5/i586/firefox-eu-17.0.5-0.1mdvmes5.2.i586.rpm\n dfacd04856fb4529fb0ebdabbad374f9 mes5/i586/firefox-fi-17.0.5-0.1mdvmes5.2.i586.rpm\n b98f1800a67f8fec9dcbca77edd41ac4 mes5/i586/firefox-fr-17.0.5-0.1mdvmes5.2.i586.rpm\n eed03047da1e7642f207cb8821dbd95f mes5/i586/firefox-fy-17.0.5-0.1mdvmes5.2.i586.rpm\n 3f110cc8c73665a709b97bf554b835cc mes5/i586/firefox-ga_IE-17.0.5-0.1mdvmes5.2.i586.rpm\n 0ad55037b7527a452626a84dade35f56 mes5/i586/firefox-gl-17.0.5-0.1mdvmes5.2.i586.rpm\n e0272d903a0f8b1c938dded3626ac89a mes5/i586/firefox-gu_IN-17.0.5-0.1mdvmes5.2.i586.rpm\n 6bdc9c6edcc036122d131b6bf5a341ec mes5/i586/firefox-he-17.0.5-0.1mdvmes5.2.i586.rpm\n 8fd0ad163782a228e9176f1618dbae2f mes5/i586/firefox-hi-17.0.5-0.1mdvmes5.2.i586.rpm\n cef589c92b95defd03297a43a4a65e65 mes5/i586/firefox-hu-17.0.5-0.1mdvmes5.2.i586.rpm\n 6a4e24d1c59f774cab7ea341dedde5e5 mes5/i586/firefox-id-17.0.5-0.1mdvmes5.2.i586.rpm\n 617d63908bfa91b171a5e40acdfbb058 mes5/i586/firefox-is-17.0.5-0.1mdvmes5.2.i586.rpm\n 89d72f5231e362ffbcb74c5ebd9d2789 mes5/i586/firefox-it-17.0.5-0.1mdvmes5.2.i586.rpm\n 46e283185529cf7e3b55208e928d3e21 mes5/i586/firefox-ja-17.0.5-0.1mdvmes5.2.i586.rpm\n 9cb48d986cb94e843740461ccdc7e344 mes5/i586/firefox-kn-17.0.5-0.1mdvmes5.2.i586.rpm\n b4a30b6ae86cf07f9e15a5921ccf367c mes5/i586/firefox-ko-17.0.5-0.1mdvmes5.2.i586.rpm\n 447af559ce4a0a7cd0ff00ad81466966 mes5/i586/firefox-ku-17.0.5-0.1mdvmes5.2.i586.rpm\n f16fa703cc4611f42ef618a2709467ce mes5/i586/firefox-lt-17.0.5-0.1mdvmes5.2.i586.rpm\n f2f05879c892085be5d0fa4e9c787ae7 mes5/i586/firefox-lv-17.0.5-0.1mdvmes5.2.i586.rpm\n f166cef7eeae485e939a9964df355ffe mes5/i586/firefox-mk-17.0.5-0.1mdvmes5.2.i586.rpm\n a2d9533d98cd613ff49ace2dd3c4aaaf mes5/i586/firefox-mr-17.0.5-0.1mdvmes5.2.i586.rpm\n 04e604773ab19ad5060c53d906c7d222 mes5/i586/firefox-nb_NO-17.0.5-0.1mdvmes5.2.i586.rpm\n ea691e1ecd5cfac906a077614841100f mes5/i586/firefox-nl-17.0.5-0.1mdvmes5.2.i586.rpm\n 0b7dac86ef507b78504a6f507d2b82b6 mes5/i586/firefox-nn_NO-17.0.5-0.1mdvmes5.2.i586.rpm\n b5a1616579bd3804eb500a75aa9b040e mes5/i586/firefox-pa_IN-17.0.5-0.1mdvmes5.2.i586.rpm\n abca5b749f468af02e0d94e2c8b00ac1 mes5/i586/firefox-pl-17.0.5-0.1mdvmes5.2.i586.rpm\n 2585fe186ebb3b81ae4e3b4c4ed73442 mes5/i586/firefox-pt_BR-17.0.5-0.1mdvmes5.2.i586.rpm\n 416bbd1fc256861429b3fd78f7d83ef1 mes5/i586/firefox-pt_PT-17.0.5-0.1mdvmes5.2.i586.rpm\n 3d66426c2548c0ba2746c4c36a9db708 mes5/i586/firefox-ro-17.0.5-0.1mdvmes5.2.i586.rpm\n ae4fc0951b14c00d6656540e7d38e22e mes5/i586/firefox-ru-17.0.5-0.1mdvmes5.2.i586.rpm\n d323216cc380f286ff0c990062cdbd43 mes5/i586/firefox-si-17.0.5-0.1mdvmes5.2.i586.rpm\n a0edc229b50354a66d6c6152fc082395 mes5/i586/firefox-sk-17.0.5-0.1mdvmes5.2.i586.rpm\n 7d5edda5ddd9064dec3b85ecc7102f19 mes5/i586/firefox-sl-17.0.5-0.1mdvmes5.2.i586.rpm\n 277d4c09d495b4b8bb0c7e715761f267 mes5/i586/firefox-sq-17.0.5-0.1mdvmes5.2.i586.rpm\n 3d601400d0df895c73a5ebb064f4f016 mes5/i586/firefox-sr-17.0.5-0.1mdvmes5.2.i586.rpm\n f5f9e7bbe47f6fba7042f2bf5a61d28e mes5/i586/firefox-sv_SE-17.0.5-0.1mdvmes5.2.i586.rpm\n ec8dc022734c08dab5183405efa6d0c1 mes5/i586/firefox-te-17.0.5-0.1mdvmes5.2.i586.rpm\n 242b490062337f7f4f4b8169fb8c91d5 mes5/i586/firefox-th-17.0.5-0.1mdvmes5.2.i586.rpm\n 3f2fe42cd27e1c751513a561df7fb5a7 mes5/i586/firefox-tr-17.0.5-0.1mdvmes5.2.i586.rpm\n e5a6d7e6b9981687ca062526a14c7056 mes5/i586/firefox-uk-17.0.5-0.1mdvmes5.2.i586.rpm\n 8ad451f2a167af24160826bb6d054593 mes5/i586/firefox-zh_CN-17.0.5-0.1mdvmes5.2.i586.rpm\n 3d1c7ee791874a416ed2bf5847fa6ad7 mes5/i586/firefox-zh_TW-17.0.5-0.1mdvmes5.2.i586.rpm\n 0c338be36acdbe8c79655cfeac88627a mes5/i586/icedtea-web-1.3.1-0.3mdvmes5.2.i586.rpm\n 807123e3063f730d05282bf43f3dda6a mes5/i586/icedtea-web-javadoc-1.3.1-0.3mdvmes5.2.i586.rpm\n 7380860d463c5b198f74b592e51031f1 mes5/i586/libnspr4-4.9.6-0.1mdvmes5.2.i586.rpm\n 58137e16b3eb8e9655ceef99f4ec1fc7 mes5/i586/libnspr-devel-4.9.6-0.1mdvmes5.2.i586.rpm\n 6cb4ca4131bce6f48ff8d347ded8236d mes5/i586/libxulrunner17.0.5-17.0.5-0.1mdvmes5.2.i586.rpm\n 5c7ea7a5a52630606b7e71d61ac5c738 mes5/i586/libxulrunner-devel-17.0.5-0.1mdvmes5.2.i586.rpm\n 41f2f6022487aabc48b573620111b6b8 mes5/i586/xulrunner-17.0.5-0.1mdvmes5.2.i586.rpm \n 2a3a774ee0094a48cf108ed120ba227a mes5/SRPMS/firefox-17.0.5-0.1mdvmes5.2.src.rpm\n 58a810253d11b6af76cf1bcce6a3e7b4 mes5/SRPMS/firefox-l10n-17.0.5-0.1mdvmes5.2.src.rpm\n 5add3a80120b73f5ed97c9dd02837c58 mes5/SRPMS/icedtea-web-1.3.1-0.3mdvmes5.2.src.rpm\n 6d70b7e57cc741f0b587a1effee81fb4 mes5/SRPMS/nspr-4.9.6-0.1mdvmes5.2.src.rpm\n d7f835773038004ff8995ef676f8397e mes5/SRPMS/xulrunner-17.0.5-0.1mdvmes5.2.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n 352b4b9c3ec49226611acfff2586132d mes5/x86_64/firefox-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 29388b8d4da203e932710f8b98630932 mes5/x86_64/firefox-af-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 35c9f59f4ce87eb7c64b89e60220ebb3 mes5/x86_64/firefox-ar-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 204c1013d7e6d3925a73ff3c62ce6c14 mes5/x86_64/firefox-be-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 43fdfdbedaf5a13fe6396775731a1835 mes5/x86_64/firefox-bg-17.0.5-0.1mdvmes5.2.x86_64.rpm\n d800fa786bef5538692c6b8fffb2f1b3 mes5/x86_64/firefox-bn-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 74cb34c33f9d0f070338dd49332bbdd1 mes5/x86_64/firefox-ca-17.0.5-0.1mdvmes5.2.x86_64.rpm\n fca54be2cf51319542bca20cedf9dff6 mes5/x86_64/firefox-cs-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 10b6de867fa24ab60c419fd9b314723c mes5/x86_64/firefox-cy-17.0.5-0.1mdvmes5.2.x86_64.rpm\n eb67b095d7490b5bc24c85bc8652fed9 mes5/x86_64/firefox-da-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 7761e055af6b87172b2a05f9dc671d99 mes5/x86_64/firefox-de-17.0.5-0.1mdvmes5.2.x86_64.rpm\n b4ede22d5b768e082d47d2702fb71221 mes5/x86_64/firefox-devel-17.0.5-0.1mdvmes5.2.x86_64.rpm\n a359d0468b6217c59eb88771f2e799b2 mes5/x86_64/firefox-el-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 4e58ae7627f5d6d0ba4d7c215c252611 mes5/x86_64/firefox-en_GB-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 777062d66c8b57c59dc72c60bcade5aa mes5/x86_64/firefox-eo-17.0.5-0.1mdvmes5.2.x86_64.rpm\n c2b069c9c0105d85c5946f542204a7c7 mes5/x86_64/firefox-es_AR-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 2a39a098a5b39dee19347f18c033f8c5 mes5/x86_64/firefox-es_ES-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 412516e1b5a4b4b8b3a7eaf8d2b7806e mes5/x86_64/firefox-et-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 5225e8ac59ee14a9fe5653e8afaa96b4 mes5/x86_64/firefox-eu-17.0.5-0.1mdvmes5.2.x86_64.rpm\n e91755da5dc3a6481ef5fd87b66dc2b3 mes5/x86_64/firefox-fi-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 6c3c9ffddeb301345539516a2128870b mes5/x86_64/firefox-fr-17.0.5-0.1mdvmes5.2.x86_64.rpm\n f90bff71593d02e29a6801fb30196522 mes5/x86_64/firefox-fy-17.0.5-0.1mdvmes5.2.x86_64.rpm\n e36128274f24c1e3a905c6834dbd3431 mes5/x86_64/firefox-ga_IE-17.0.5-0.1mdvmes5.2.x86_64.rpm\n c1d8d7d3060a4a63ecf56e516d704322 mes5/x86_64/firefox-gl-17.0.5-0.1mdvmes5.2.x86_64.rpm\n fce3e57a97a18461e6784f27c9b5f982 mes5/x86_64/firefox-gu_IN-17.0.5-0.1mdvmes5.2.x86_64.rpm\n d567bdbe94970ce762fbbec34566271e mes5/x86_64/firefox-he-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 68a74e20c4ee64127e275d443052a0aa mes5/x86_64/firefox-hi-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 65eeb5076b7e049d2212f88e8e3a5d2b mes5/x86_64/firefox-hu-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 7906c9372d2db0981a0f1fc5d068781f mes5/x86_64/firefox-id-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 39174043fdecada0715aae758b111931 mes5/x86_64/firefox-is-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 391b93959169588a74801efb2baeb048 mes5/x86_64/firefox-it-17.0.5-0.1mdvmes5.2.x86_64.rpm\n de1e0b1e3b0e2c1b91b3b9d8250b042d mes5/x86_64/firefox-ja-17.0.5-0.1mdvmes5.2.x86_64.rpm\n c465364f97f2c2cb891ff5866f7b2048 mes5/x86_64/firefox-kn-17.0.5-0.1mdvmes5.2.x86_64.rpm\n dd25c3ffde3ac083a3bd439855ab9e66 mes5/x86_64/firefox-ko-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 0af917c3141a800843563b56e634e4b9 mes5/x86_64/firefox-ku-17.0.5-0.1mdvmes5.2.x86_64.rpm\n d17896516e04d7b2483c449c07018c1a mes5/x86_64/firefox-lt-17.0.5-0.1mdvmes5.2.x86_64.rpm\n e7925f0f39dd9cc0be8e390ff5b2511a mes5/x86_64/firefox-lv-17.0.5-0.1mdvmes5.2.x86_64.rpm\n aa7dada147bc0ee6e14de44582148245 mes5/x86_64/firefox-mk-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 12eeadd008b58a4c51c396a3296c6876 mes5/x86_64/firefox-mr-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 6043540a8e8edd39b06c8dbde4bbac6a mes5/x86_64/firefox-nb_NO-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 0967142165225c2d0cde356bdf91af38 mes5/x86_64/firefox-nl-17.0.5-0.1mdvmes5.2.x86_64.rpm\n fe4d07e0a85ee4cf0a3ed65c4a24e561 mes5/x86_64/firefox-nn_NO-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 18c355a3a4ecbed10dd933a2c0cee658 mes5/x86_64/firefox-pa_IN-17.0.5-0.1mdvmes5.2.x86_64.rpm\n fdb47ab94213fde94caca5c0e956ad0a mes5/x86_64/firefox-pl-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 26659783f49eb63504f8240af15c46ef mes5/x86_64/firefox-pt_BR-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 003887926df53eea9cd2c728ce2f2613 mes5/x86_64/firefox-pt_PT-17.0.5-0.1mdvmes5.2.x86_64.rpm\n f26a734cc64f5630d5763501789af036 mes5/x86_64/firefox-ro-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 2055c8a4b5ab208de8bb7fc03df6f6ad mes5/x86_64/firefox-ru-17.0.5-0.1mdvmes5.2.x86_64.rpm\n eb5a279167efdded2ec946f1174885da mes5/x86_64/firefox-si-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 0884722ce24c5dc947a1693b72ab87a8 mes5/x86_64/firefox-sk-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 9ec578bd6111680976755026eee9736f mes5/x86_64/firefox-sl-17.0.5-0.1mdvmes5.2.x86_64.rpm\n d3ed346a9201d1c43ec0addd91404407 mes5/x86_64/firefox-sq-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 7a3c688c303f03f13d370e078ef527d8 mes5/x86_64/firefox-sr-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 679acfed547f9ed80a7515a4ac955990 mes5/x86_64/firefox-sv_SE-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 94bf66782b9ffd747482d41526527b5f mes5/x86_64/firefox-te-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 9b37e1edaa79527f9bb7159e39be108c mes5/x86_64/firefox-th-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 2a6557c6d334dc4020f3cd2ba2235a0d mes5/x86_64/firefox-tr-17.0.5-0.1mdvmes5.2.x86_64.rpm\n c95479524cf439150d838ecd163e7040 mes5/x86_64/firefox-uk-17.0.5-0.1mdvmes5.2.x86_64.rpm\n aa31ef1321eff4e86d98acfac020fb25 mes5/x86_64/firefox-zh_CN-17.0.5-0.1mdvmes5.2.x86_64.rpm\n d539dfb331ec70a69828f7665686d9b0 mes5/x86_64/firefox-zh_TW-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 2028cbbf55353a75366c9cb191efd67c mes5/x86_64/icedtea-web-1.3.1-0.3mdvmes5.2.x86_64.rpm\n 734ae27edc8c1026bca9947d70fd3fb7 mes5/x86_64/icedtea-web-javadoc-1.3.1-0.3mdvmes5.2.x86_64.rpm\n be78699f862f4a1d199248510e20ce1b mes5/x86_64/lib64nspr4-4.9.6-0.1mdvmes5.2.x86_64.rpm\n f62ab4de8ca959c4ff3990c92ea2427b mes5/x86_64/lib64nspr-devel-4.9.6-0.1mdvmes5.2.x86_64.rpm\n e94bbf818cfa59f67f7e5e75daf2726d mes5/x86_64/lib64xulrunner17.0.5-17.0.5-0.1mdvmes5.2.x86_64.rpm\n aecb7c59434a3330e7cb64bb6e7d902c mes5/x86_64/lib64xulrunner-devel-17.0.5-0.1mdvmes5.2.x86_64.rpm\n 531f21b03dbffa6024943663c1ba9e64 mes5/x86_64/xulrunner-17.0.5-0.1mdvmes5.2.x86_64.rpm \n 2a3a774ee0094a48cf108ed120ba227a mes5/SRPMS/firefox-17.0.5-0.1mdvmes5.2.src.rpm\n 58a810253d11b6af76cf1bcce6a3e7b4 mes5/SRPMS/firefox-l10n-17.0.5-0.1mdvmes5.2.src.rpm\n 5add3a80120b73f5ed97c9dd02837c58 mes5/SRPMS/icedtea-web-1.3.1-0.3mdvmes5.2.src.rpm\n 6d70b7e57cc741f0b587a1effee81fb4 mes5/SRPMS/nspr-4.9.6-0.1mdvmes5.2.src.rpm\n d7f835773038004ff8995ef676f8397e mes5/SRPMS/xulrunner-17.0.5-0.1mdvmes5.2.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFRZBk1mqjQ0CJFipgRAplSAJ44faYKLDitsBC24gBnRhdQycVEmgCgq1FV\nwMd/SGhxwMMZZ8YXJEH7z9g=\n=83zI\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2013-0793" }, { "db": "JVNDB", "id": "JVNDB-2013-002129" }, { "db": "BID", "id": "58837" }, { "db": "PACKETSTORM", "id": "121844" }, { "db": "PACKETSTORM", "id": "121086" }, { "db": "PACKETSTORM", "id": "121133" }, { "db": "PACKETSTORM", "id": "123420" }, { "db": "PACKETSTORM", "id": "121049" }, { "db": "PACKETSTORM", "id": "121190" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-0793", "trust": 3.3 }, { "db": "BID", "id": "58837", "trust": 1.3 }, { "db": "JVNDB", "id": "JVNDB-2013-002129", "trust": 0.8 }, { "db": "SECUNIA", "id": "52830", "trust": 0.6 }, { "db": "SECUNIA", "id": "52293", "trust": 0.6 }, { "db": "SECUNIA", "id": "52888", "trust": 0.6 }, { "db": "SECUNIA", "id": "52831", "trust": 0.6 }, { "db": "SECUNIA", "id": "52770", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201304-047", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "121844", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121086", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121133", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123420", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121049", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121190", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "58837" }, { "db": "JVNDB", "id": "JVNDB-2013-002129" }, { "db": "PACKETSTORM", "id": "121844" }, { "db": "PACKETSTORM", "id": "121086" }, { "db": "PACKETSTORM", "id": "121133" }, { "db": "PACKETSTORM", "id": "123420" }, { "db": "PACKETSTORM", "id": "121049" }, { "db": "PACKETSTORM", "id": "121190" }, { "db": "CNNVD", "id": "CNNVD-201304-047" }, { "db": "NVD", "id": "CVE-2013-0793" } ] }, "id": "VAR-201304-0062", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-23T21:31:12.868000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "DSA-2699", "trust": 0.8, "url": "http://www.debian.org/security/2013/dsa-2699" }, { "title": "MFSA2013-38", "trust": 0.8, "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html" }, { "title": "MFSA2013-38", "trust": 0.8, "url": "http://www.mozilla-japan.org/security/announce/2013/mfsa2013-38.html" }, { "title": "openSUSE-SU-2013:0630", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html" }, { "title": "openSUSE-SU-2013:0631", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html" }, { "title": "SUSE-SU-2013:0645", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html" }, { "title": "SUSE-SU-2013:0850", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html" }, { "title": "openSUSE-SU-2013:0875", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html" }, { "title": "RHSA-2013:0697", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-0697.html" }, { "title": "RHSA-2013:0696", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-0696.html" }, { "title": "USN-1791-1", "trust": 0.8, "url": "http://www.ubuntu.com/usn/usn-1791-1" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-002129" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-002129" }, { "db": "NVD", "id": "CVE-2013-0793" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html" }, { "trust": 1.6, "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=803870" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-1791-1" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-0696.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2013-0697.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2013/dsa-2699" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/58837" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16928" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0793" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-0793" }, { "trust": 0.6, "url": "http://secunia.com/advisories/52293" }, { "trust": 0.6, "url": "http://secunia.com/advisories/52770" }, { "trust": 0.6, "url": "http://secunia.com/advisories/52830" }, { "trust": 0.6, "url": "http://secunia.com/advisories/52831" }, { "trust": 0.6, "url": "http://secunia.com/advisories/52888" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0793" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0795" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0796" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0800" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0788" }, { "trust": 0.3, "url": "http://www.avantbrowser.com/new.aspx?uil=en-us#13000000107" }, { "trust": 0.3, "url": "http://www.mozilla.org/projects/seamonkey/" }, { "trust": 0.3, "url": "http://www.mozilla.org/products/thunderbird/" }, { "trust": 0.3, "url": "http://www.palemoon.org/releasenotes-ng.shtml" }, { "trust": 0.3, "url": "http://tools.cisco.com/security/center/content/ciscosecuritynotice/cve-2014-0676" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100172166" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004390" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0792" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0791" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1674" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0775" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1679" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1676" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0787" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1678" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1681" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0780" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1675" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1680" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0773" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0776" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0801" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0782" }, { "trust": 0.1, "url": "http://addons.mozilla.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1670" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1677" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1786-2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0794" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/1161422" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1786-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/unity-firefox-extension/2.4.4-0ubuntu0.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/thunderbird/17.0.5+build1-0ubuntu0.12.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/thunderbird/17.0.5+build1-0ubuntu0.11.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/thunderbird/17.0.5+build1-0ubuntu0.10.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/thunderbird/17.0.5+build1-0ubuntu0.12.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/1162043" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0761" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0754" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0789" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0766" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0773" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0756" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0749" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0750" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0761" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1675" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1736" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0797" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1692" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0759" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0753" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0746" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0752" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0767" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0770" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0759" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0768" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0792" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0760" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0791" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1697" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0757" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0793" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0782" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1705" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0764" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0765" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0768" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0760" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1690" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0757" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0776" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1737" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0771" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0775" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0777" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0795" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0767" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0794" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1681" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0748" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0762" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1701" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1670" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0799" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0749" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1702" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0769" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0784" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1712" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1687" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0772" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1714" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0745" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0750" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0756" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0747" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1682" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0796" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0763" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0751" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0779" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0748" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1674" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1709" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0765" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0781" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0744" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0747" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1707" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0758" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1738" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1671" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0753" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0754" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1679" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1680" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0752" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0745" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1720" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1684" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0787" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0762" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1693" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1710" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0764" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0788" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201309-23.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0744" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0751" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0755" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0763" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1694" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1730" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0771" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0766" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0801" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0769" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1678" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1717" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1735" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1676" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0755" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0770" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1732" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0758" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0746" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1728" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1677" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1704" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0774" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1708" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0788.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0796.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0800.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0795.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0793.html" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/known-vulnerabilities/firefoxesr.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0792" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-36.html" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0788" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-30.html" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-39.html" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0795" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0800" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-31.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0796" } ], "sources": [ { "db": "BID", "id": "58837" }, { "db": "JVNDB", "id": "JVNDB-2013-002129" }, { "db": "PACKETSTORM", "id": "121844" }, { "db": "PACKETSTORM", "id": "121086" }, { "db": "PACKETSTORM", "id": "121133" }, { "db": "PACKETSTORM", "id": "123420" }, { "db": "PACKETSTORM", "id": "121049" }, { "db": "PACKETSTORM", "id": "121190" }, { "db": "CNNVD", "id": "CNNVD-201304-047" }, { "db": "NVD", "id": "CVE-2013-0793" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "58837" }, { "db": "JVNDB", "id": "JVNDB-2013-002129" }, { "db": "PACKETSTORM", "id": "121844" }, { "db": "PACKETSTORM", "id": "121086" }, { "db": "PACKETSTORM", "id": "121133" }, { "db": "PACKETSTORM", "id": "123420" }, { "db": "PACKETSTORM", "id": "121049" }, { "db": "PACKETSTORM", "id": "121190" }, { "db": "CNNVD", "id": "CNNVD-201304-047" }, { "db": "NVD", "id": "CVE-2013-0793" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-04-02T00:00:00", "db": "BID", "id": "58837" }, { "date": "2013-04-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-002129" }, { "date": "2013-06-02T20:49:22", "db": "PACKETSTORM", "id": "121844" }, { "date": "2013-04-05T01:58:43", "db": "PACKETSTORM", "id": "121086" }, { "date": "2013-04-08T21:11:50", "db": "PACKETSTORM", "id": "121133" }, { "date": "2013-09-27T22:24:30", "db": "PACKETSTORM", "id": "123420" }, { "date": "2013-04-02T14:35:00", "db": "PACKETSTORM", "id": "121049" }, { "date": "2013-04-10T01:24:07", "db": "PACKETSTORM", "id": "121190" }, { "date": "2013-04-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201304-047" }, { "date": "2013-04-03T11:56:21.150000", "db": "NVD", "id": "CVE-2013-0793" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-04-13T22:14:00", "db": "BID", "id": "58837" }, { "date": "2013-06-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-002129" }, { "date": "2013-04-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201304-047" }, { "date": "2017-09-19T01:35:50.933000", "db": "NVD", "id": "CVE-2013-0793" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "123420" }, { "db": "CNNVD", "id": "CNNVD-201304-047" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Mozilla Product cross-site scripting vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-002129" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201304-047" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.