Action not permitted
Modal body text goes here.
cve-2018-5148
Vulnerability from cvelistv5
Published
2018-06-11 21:00
Modified
2024-08-05 05:26
Severity ?
EPSS score ?
Summary
A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.7.3 and Firefox < 59.0.2.
References
▼ | URL | Tags | |
---|---|---|---|
security@mozilla.org | http://www.securityfocus.com/bid/103506 | Third Party Advisory, VDB Entry | |
security@mozilla.org | http://www.securitytracker.com/id/1040574 | Third Party Advisory, VDB Entry | |
security@mozilla.org | https://access.redhat.com/errata/RHSA-2018:1098 | Third Party Advisory | |
security@mozilla.org | https://access.redhat.com/errata/RHSA-2018:1099 | Third Party Advisory | |
security@mozilla.org | https://bugzilla.mozilla.org/show_bug.cgi?id=1440717 | Issue Tracking, Permissions Required, Third Party Advisory | |
security@mozilla.org | https://lists.debian.org/debian-lts-announce/2018/03/msg00023.html | Third Party Advisory | |
security@mozilla.org | https://usn.ubuntu.com/3609-1/ | Third Party Advisory | |
security@mozilla.org | https://www.debian.org/security/2018/dsa-4153 | Third Party Advisory | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2018-10/ | Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Mozilla | Firefox ESR | |
Mozilla | Firefox |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:26:46.951Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:1098", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1098" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1440717" }, { "name": "USN-3609-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3609-1/" }, { "name": "DSA-4153", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4153" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2018-10/" }, { "name": "1040574", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040574" }, { "name": "[debian-lts-announce] 20180327 [SECURITY] [DLA 1321-1] firefox-esr security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00023.html" }, { "name": "103506", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103506" }, { "name": "RHSA-2018:1099", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1099" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "52.7.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "59.0.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-03-26T00:00:00", "descriptions": [ { "lang": "en", "value": "A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR \u003c 52.7.3 and Firefox \u003c 59.0.2." } ], "problemTypes": [ { "descriptions": [ { "description": "Use-after-free in compositor", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-12T09:57:01", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "name": "RHSA-2018:1098", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1098" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1440717" }, { "name": "USN-3609-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3609-1/" }, { "name": "DSA-4153", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4153" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.mozilla.org/security/advisories/mfsa2018-10/" }, { "name": "1040574", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040574" }, { "name": "[debian-lts-announce] 20180327 [SECURITY] [DLA 1321-1] firefox-esr security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00023.html" }, { "name": "103506", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103506" }, { "name": "RHSA-2018:1099", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1099" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2018-5148", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "52.7.3" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "59.0.2" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR \u003c 52.7.3 and Firefox \u003c 59.0.2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free in compositor" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:1098", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1098" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1440717", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1440717" }, { "name": "USN-3609-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3609-1/" }, { "name": "DSA-4153", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4153" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2018-10/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2018-10/" }, { "name": "1040574", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040574" }, { "name": "[debian-lts-announce] 20180327 [SECURITY] [DLA 1321-1] firefox-esr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00023.html" }, { "name": "103506", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103506" }, { "name": "RHSA-2018:1099", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1099" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2018-5148", "datePublished": "2018-06-11T21:00:00", "dateReserved": "2018-01-03T00:00:00", "dateUpdated": "2024-08-05T05:26:46.951Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-5148\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2018-06-11T21:29:14.873\",\"lastModified\":\"2018-08-09T14:26:51.063\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR \u003c 52.7.3 and Firefox \u003c 59.0.2.\"},{\"lang\":\"es\",\"value\":\"Puede ocurrir una vulnerabilidad de uso de memoria previamente liberada en el compositor durante determinadas operaciones de gr\u00e1ficos cuando un puntero raw se utiliza en vez de una de conteo de referencias. Esto resulta en un cierre inesperado explotable. Esta vulnerabilidad afecta a las versiones anteriores a la 52.7.3 de Firefox ESR y las versiones anteriores a la 59.0.2 de Firefox.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"59.0.2\",\"matchCriteriaId\":\"A347BA7B-FB50-4C03-AA7A-CC9D3829F011\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"52.7.3\",\"matchCriteriaId\":\"76FA34A6-B7D0-4EA8-A128-F2F4698F3792\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9070C9D8-A14A-467F-8253-33B966C16886\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/103506\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040574\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1098\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1099\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1440717\",\"source\":\"security@mozilla.org\",\"tags\":[\"Issue Tracking\",\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/03/msg00023.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3609-1/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4153\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2018-10/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
gsd-2018-5148
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.7.3 and Firefox < 59.0.2.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2018-5148", "description": "A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR \u003c 52.7.3 and Firefox \u003c 59.0.2.", "id": "GSD-2018-5148", "references": [ "https://www.suse.com/security/cve/CVE-2018-5148.html", "https://www.debian.org/security/2018/dsa-4153", "https://access.redhat.com/errata/RHSA-2018:1099", "https://access.redhat.com/errata/RHSA-2018:1098", "https://ubuntu.com/security/CVE-2018-5148", "https://advisories.mageia.org/CVE-2018-5148.html", "https://linux.oracle.com/cve/CVE-2018-5148.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-5148" ], "details": "A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR \u003c 52.7.3 and Firefox \u003c 59.0.2.", "id": "GSD-2018-5148", "modified": "2023-12-13T01:22:40.110197Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2018-5148", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "52.7.3" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "59.0.2" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR \u003c 52.7.3 and Firefox \u003c 59.0.2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free in compositor" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:1098", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1098" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1440717", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1440717" }, { "name": "USN-3609-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3609-1/" }, { "name": "DSA-4153", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4153" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2018-10/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2018-10/" }, { "name": "1040574", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040574" }, { "name": "[debian-lts-announce] 20180327 [SECURITY] [DLA 1321-1] firefox-esr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00023.html" }, { "name": "103506", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103506" }, { "name": "RHSA-2018:1099", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1099" } ] } }, "mozilla.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2018-5148" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "59.0.2" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "52.7.3" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox \u003c 59.0.2 and Firefox ESR \u003c 52.7.3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free in compositor" } ] } ] }, "references": { "reference_data": [ { "url": "https://www.mozilla.org/security/advisories/mfsa2018-10/" }, { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1440717" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "59.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "52.7.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2018-5148" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR \u003c 52.7.3 and Firefox \u003c 59.0.2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2018-10/", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2018-10/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1440717", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Permissions Required", "Third Party Advisory" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1440717" }, { "name": "DSA-4153", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4153" }, { "name": "USN-3609-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3609-1/" }, { "name": "[debian-lts-announce] 20180327 [SECURITY] [DLA 1321-1] firefox-esr security update", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00023.html" }, { "name": "RHSA-2018:1099", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1099" }, { "name": "RHSA-2018:1098", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1098" }, { "name": "1040574", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040574" }, { "name": "103506", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103506" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2018-08-09T14:26Z", "publishedDate": "2018-06-11T21:29Z" } } }
rhsa-2018_1099
Vulnerability from csaf_redhat
Published
2018-04-10 20:32
Modified
2024-11-05 20:27
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 52.7.3 ESR.
Security Fix(es):
* firefox: Use-after-free in compositor potentially allows code execution (CVE-2018-5148)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 52.7.3 ESR.\n\nSecurity Fix(es):\n\n* firefox: Use-after-free in compositor potentially allows code execution (CVE-2018-5148)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1099", "url": "https://access.redhat.com/errata/RHSA-2018:1099" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-10/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-10/" }, { "category": "external", "summary": "1560928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1560928" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1099.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-05T20:27:33+00:00", "generator": { "date": "2024-11-05T20:27:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1099", "initial_release_date": "2018-04-10T20:32:00+00:00", "revision_history": [ { "date": "2018-04-10T20:32:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-04-10T20:32:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:27:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.7.3-1.el7_5.x86_64", "product": { "name": "firefox-0:52.7.3-1.el7_5.x86_64", "product_id": "firefox-0:52.7.3-1.el7_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.7.3-1.el7_5?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "product": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "product_id": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.7.3-1.el7_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.7.3-1.el7_5.src", "product": { "name": "firefox-0:52.7.3-1.el7_5.src", "product_id": "firefox-0:52.7.3-1.el7_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.7.3-1.el7_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.7.3-1.el7_5.i686", "product": { "name": "firefox-0:52.7.3-1.el7_5.i686", "product_id": "firefox-0:52.7.3-1.el7_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.7.3-1.el7_5?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:52.7.3-1.el7_5.i686", "product": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.i686", "product_id": "firefox-debuginfo-0:52.7.3-1.el7_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.7.3-1.el7_5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.7.3-1.el7_5.s390x", "product": { "name": "firefox-0:52.7.3-1.el7_5.s390x", "product_id": "firefox-0:52.7.3-1.el7_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.7.3-1.el7_5?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "product": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "product_id": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.7.3-1.el7_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.7.3-1.el7_5.ppc64", "product": { "name": "firefox-0:52.7.3-1.el7_5.ppc64", "product_id": "firefox-0:52.7.3-1.el7_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.7.3-1.el7_5?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "product": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "product_id": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.7.3-1.el7_5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.7.3-1.el7_5.ppc64le", "product": { "name": "firefox-0:52.7.3-1.el7_5.ppc64le", "product_id": "firefox-0:52.7.3-1.el7_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.7.3-1.el7_5?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "product": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "product_id": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.7.3-1.el7_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.7.3-1.el7_5.ppc", "product": { "name": "firefox-0:52.7.3-1.el7_5.ppc", "product_id": "firefox-0:52.7.3-1.el7_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.7.3-1.el7_5?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "product": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "product_id": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.7.3-1.el7_5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.7.3-1.el7_5.s390", "product": { "name": "firefox-0:52.7.3-1.el7_5.s390", "product_id": "firefox-0:52.7.3-1.el7_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.7.3-1.el7_5?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390", "product": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390", "product_id": "firefox-debuginfo-0:52.7.3-1.el7_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.7.3-1.el7_5?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.7.3-1.el7_5.aarch64", "product": { "name": "firefox-0:52.7.3-1.el7_5.aarch64", "product_id": "firefox-0:52.7.3-1.el7_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.7.3-1.el7_5?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "product": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "product_id": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.7.3-1.el7_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.aarch64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.i686" }, "product_reference": "firefox-0:52.7.3-1.el7_5.i686", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.s390" }, "product_reference": "firefox-0:52.7.3-1.el7_5.s390", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x" }, "product_reference": "firefox-0:52.7.3-1.el7_5.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.src" }, "product_reference": "firefox-0:52.7.3-1.el7_5.src", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.i686", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.s390", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.aarch64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.i686" }, "product_reference": "firefox-0:52.7.3-1.el7_5.i686", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390" }, "product_reference": "firefox-0:52.7.3-1.el7_5.s390", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x" }, "product_reference": "firefox-0:52.7.3-1.el7_5.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.src" }, "product_reference": "firefox-0:52.7.3-1.el7_5.src", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.i686", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.s390", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.aarch64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.i686" }, "product_reference": "firefox-0:52.7.3-1.el7_5.i686", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.s390" }, "product_reference": "firefox-0:52.7.3-1.el7_5.s390", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x" }, "product_reference": "firefox-0:52.7.3-1.el7_5.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.src" }, "product_reference": "firefox-0:52.7.3-1.el7_5.src", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.i686", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.s390", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.aarch64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.i686" }, "product_reference": "firefox-0:52.7.3-1.el7_5.i686", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.s390" }, "product_reference": "firefox-0:52.7.3-1.el7_5.s390", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x" }, "product_reference": "firefox-0:52.7.3-1.el7_5.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.src" }, "product_reference": "firefox-0:52.7.3-1.el7_5.src", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.i686", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.s390", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.aarch64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.i686" }, "product_reference": "firefox-0:52.7.3-1.el7_5.i686", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390" }, "product_reference": "firefox-0:52.7.3-1.el7_5.s390", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x" }, "product_reference": "firefox-0:52.7.3-1.el7_5.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.src" }, "product_reference": "firefox-0:52.7.3-1.el7_5.src", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.i686", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.s390", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.aarch64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.i686" }, "product_reference": "firefox-0:52.7.3-1.el7_5.i686", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.s390" }, "product_reference": "firefox-0:52.7.3-1.el7_5.s390", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x" }, "product_reference": "firefox-0:52.7.3-1.el7_5.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.src" }, "product_reference": "firefox-0:52.7.3-1.el7_5.src", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.i686", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.s390", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.aarch64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.i686" }, "product_reference": "firefox-0:52.7.3-1.el7_5.i686", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.s390" }, "product_reference": "firefox-0:52.7.3-1.el7_5.s390", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x" }, "product_reference": "firefox-0:52.7.3-1.el7_5.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.src" }, "product_reference": "firefox-0:52.7.3-1.el7_5.src", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.i686", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.s390", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.aarch64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.i686" }, "product_reference": "firefox-0:52.7.3-1.el7_5.i686", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le" }, "product_reference": "firefox-0:52.7.3-1.el7_5.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390" }, "product_reference": "firefox-0:52.7.3-1.el7_5.s390", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x" }, "product_reference": "firefox-0:52.7.3-1.el7_5.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.src" }, "product_reference": "firefox-0:52.7.3-1.el7_5.src", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64" }, "product_reference": "firefox-0:52.7.3-1.el7_5.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.i686", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.s390", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-5148", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1560928" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR \u003c 52.7.3 and Firefox \u003c 59.0.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: Use-after-free in compositor potentially allows code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5148" }, { "category": "external", "summary": "RHBZ#1560928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1560928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5148", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5148" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-10/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-10/" } ], "release_date": "2018-03-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T20:32:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1099" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.7.3-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.7.3-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: Use-after-free in compositor potentially allows code execution" } ] }
rhsa-2018_1098
Vulnerability from csaf_redhat
Published
2018-04-10 16:51
Modified
2024-11-05 20:28
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 52.7.3 ESR.
Security Fix(es):
* firefox: Use-after-free in compositor potentially allows code execution (CVE-2018-5148)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 52.7.3 ESR.\n\nSecurity Fix(es):\n\n* firefox: Use-after-free in compositor potentially allows code execution (CVE-2018-5148)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1098", "url": "https://access.redhat.com/errata/RHSA-2018:1098" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-10/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-10/" }, { "category": "external", "summary": "1560928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1560928" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1098.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-05T20:28:13+00:00", "generator": { "date": "2024-11-05T20:28:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1098", "initial_release_date": "2018-04-10T16:51:53+00:00", "revision_history": [ { "date": "2018-04-10T16:51:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-04-10T16:51:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:28:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "product": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "product_id": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.7.3-1.el6_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:52.7.3-1.el6_9.x86_64", "product": { "name": "firefox-0:52.7.3-1.el6_9.x86_64", "product_id": "firefox-0:52.7.3-1.el6_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.7.3-1.el6_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:52.7.3-1.el6_9.i686", "product": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.i686", "product_id": "firefox-debuginfo-0:52.7.3-1.el6_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.7.3-1.el6_9?arch=i686" } } }, { "category": "product_version", "name": "firefox-0:52.7.3-1.el6_9.i686", "product": { "name": "firefox-0:52.7.3-1.el6_9.i686", "product_id": "firefox-0:52.7.3-1.el6_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.7.3-1.el6_9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.7.3-1.el6_9.src", "product": { "name": "firefox-0:52.7.3-1.el6_9.src", "product_id": "firefox-0:52.7.3-1.el6_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.7.3-1.el6_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "product": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "product_id": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.7.3-1.el6_9?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:52.7.3-1.el6_9.ppc", "product": { "name": "firefox-0:52.7.3-1.el6_9.ppc", "product_id": "firefox-0:52.7.3-1.el6_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.7.3-1.el6_9?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390", "product": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390", "product_id": "firefox-debuginfo-0:52.7.3-1.el6_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.7.3-1.el6_9?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:52.7.3-1.el6_9.s390", "product": { "name": "firefox-0:52.7.3-1.el6_9.s390", "product_id": "firefox-0:52.7.3-1.el6_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.7.3-1.el6_9?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "product": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "product_id": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.7.3-1.el6_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:52.7.3-1.el6_9.s390x", "product": { "name": "firefox-0:52.7.3-1.el6_9.s390x", "product_id": "firefox-0:52.7.3-1.el6_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.7.3-1.el6_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "product": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "product_id": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.7.3-1.el6_9?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-0:52.7.3-1.el6_9.ppc64", "product": { "name": "firefox-0:52.7.3-1.el6_9.ppc64", "product_id": "firefox-0:52.7.3-1.el6_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.7.3-1.el6_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.i686" }, "product_reference": "firefox-0:52.7.3-1.el6_9.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.ppc" }, "product_reference": "firefox-0:52.7.3-1.el6_9.ppc", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64" }, "product_reference": "firefox-0:52.7.3-1.el6_9.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.s390" }, "product_reference": "firefox-0:52.7.3-1.el6_9.s390", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.s390x" }, "product_reference": "firefox-0:52.7.3-1.el6_9.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.src" }, "product_reference": "firefox-0:52.7.3-1.el6_9.src", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64" }, "product_reference": "firefox-0:52.7.3-1.el6_9.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.s390", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.i686" }, "product_reference": "firefox-0:52.7.3-1.el6_9.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc" }, "product_reference": "firefox-0:52.7.3-1.el6_9.ppc", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64" }, "product_reference": "firefox-0:52.7.3-1.el6_9.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390" }, "product_reference": "firefox-0:52.7.3-1.el6_9.s390", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390x" }, "product_reference": "firefox-0:52.7.3-1.el6_9.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.src" }, "product_reference": "firefox-0:52.7.3-1.el6_9.src", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64" }, "product_reference": "firefox-0:52.7.3-1.el6_9.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.s390", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.i686" }, "product_reference": "firefox-0:52.7.3-1.el6_9.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc" }, "product_reference": "firefox-0:52.7.3-1.el6_9.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64" }, "product_reference": "firefox-0:52.7.3-1.el6_9.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390" }, "product_reference": "firefox-0:52.7.3-1.el6_9.s390", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390x" }, "product_reference": "firefox-0:52.7.3-1.el6_9.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.src" }, "product_reference": "firefox-0:52.7.3-1.el6_9.src", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64" }, "product_reference": "firefox-0:52.7.3-1.el6_9.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.s390", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.i686" }, "product_reference": "firefox-0:52.7.3-1.el6_9.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.ppc" }, "product_reference": "firefox-0:52.7.3-1.el6_9.ppc", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64" }, "product_reference": "firefox-0:52.7.3-1.el6_9.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.s390" }, "product_reference": "firefox-0:52.7.3-1.el6_9.s390", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.s390x" }, "product_reference": "firefox-0:52.7.3-1.el6_9.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.src" }, "product_reference": "firefox-0:52.7.3-1.el6_9.src", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64" }, "product_reference": "firefox-0:52.7.3-1.el6_9.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.s390", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.i686" }, "product_reference": "firefox-0:52.7.3-1.el6_9.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc" }, "product_reference": "firefox-0:52.7.3-1.el6_9.ppc", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64" }, "product_reference": "firefox-0:52.7.3-1.el6_9.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390" }, "product_reference": "firefox-0:52.7.3-1.el6_9.s390", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390x" }, "product_reference": "firefox-0:52.7.3-1.el6_9.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.src" }, "product_reference": "firefox-0:52.7.3-1.el6_9.src", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64" }, "product_reference": "firefox-0:52.7.3-1.el6_9.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.s390", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.i686" }, "product_reference": "firefox-0:52.7.3-1.el6_9.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.ppc" }, "product_reference": "firefox-0:52.7.3-1.el6_9.ppc", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64" }, "product_reference": "firefox-0:52.7.3-1.el6_9.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.s390" }, "product_reference": "firefox-0:52.7.3-1.el6_9.s390", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.s390x" }, "product_reference": "firefox-0:52.7.3-1.el6_9.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.src" }, "product_reference": "firefox-0:52.7.3-1.el6_9.src", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64" }, "product_reference": "firefox-0:52.7.3-1.el6_9.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.s390", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.i686" }, "product_reference": "firefox-0:52.7.3-1.el6_9.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc" }, "product_reference": "firefox-0:52.7.3-1.el6_9.ppc", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64" }, "product_reference": "firefox-0:52.7.3-1.el6_9.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390" }, "product_reference": "firefox-0:52.7.3-1.el6_9.s390", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390x" }, "product_reference": "firefox-0:52.7.3-1.el6_9.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.src" }, "product_reference": "firefox-0:52.7.3-1.el6_9.src", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.7.3-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64" }, "product_reference": "firefox-0:52.7.3-1.el6_9.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.s390", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64" }, "product_reference": "firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-5148", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1560928" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR \u003c 52.7.3 and Firefox \u003c 59.0.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: Use-after-free in compositor potentially allows code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5148" }, { "category": "external", "summary": "RHBZ#1560928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1560928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5148", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5148" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-10/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-10/" } ], "release_date": "2018-03-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T16:51:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1098" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Client-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Server-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.7.3-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.7.3-1.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: Use-after-free in compositor potentially allows code execution" } ] }
ghsa-x8jx-j549-3mc7
Vulnerability from github
Published
2022-05-14 03:09
Modified
2022-05-14 03:09
Severity ?
Details
A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.7.3 and Firefox < 59.0.2.
{ "affected": [], "aliases": [ "CVE-2018-5148" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-06-11T21:29:00Z", "severity": "CRITICAL" }, "details": "A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR \u003c 52.7.3 and Firefox \u003c 59.0.2.", "id": "GHSA-x8jx-j549-3mc7", "modified": "2022-05-14T03:09:04Z", "published": "2022-05-14T03:09:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5148" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1098" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1099" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1440717" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00023.html" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3609-1" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4153" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2018-10" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/103506" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1040574" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.