Action not permitted
Modal body text goes here.
cve-2018-5154
Vulnerability from cvelistv5
Published
2018-06-11 21:00
Modified
2024-08-05 05:26
Severity ?
EPSS score ?
Summary
A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.8, Thunderbird ESR < 52.8, Firefox < 60, and Firefox ESR < 52.8.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Mozilla | Thunderbird | |
Mozilla | Thunderbird ESR | |
Mozilla | Firefox | |
Mozilla | Firefox ESR |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:26:46.975Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:1415", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1415" }, { "name": "GLSA-201810-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201810-01" }, { "name": "RHSA-2018:1726", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1726" }, { "name": "RHSA-2018:1414", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1414" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1443092" }, { "name": "GLSA-201811-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-13" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2018-13/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2018-11/" }, { "name": "USN-3660-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3660-1/" }, { "name": "1040896", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040896" }, { "name": "DSA-4199", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4199" }, { "name": "USN-3645-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3645-1/" }, { "name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" }, { "name": "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html" }, { "name": "RHSA-2018:1725", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1725" }, { "name": "DSA-4209", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4209" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2018-12/" }, { "name": "104136", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104136" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "52.8", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Thunderbird ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "52.8", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "60", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "52.8", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8." } ], "problemTypes": [ { "descriptions": [ { "description": "Use-after-free with SVG animations and clip paths", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-25T10:57:01", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "name": "RHSA-2018:1415", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1415" }, { "name": "GLSA-201810-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201810-01" }, { "name": "RHSA-2018:1726", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1726" }, { "name": "RHSA-2018:1414", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1414" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1443092" }, { "name": "GLSA-201811-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-13" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.mozilla.org/security/advisories/mfsa2018-13/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.mozilla.org/security/advisories/mfsa2018-11/" }, { "name": "USN-3660-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3660-1/" }, { "name": "1040896", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040896" }, { "name": "DSA-4199", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4199" }, { "name": "USN-3645-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3645-1/" }, { "name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" }, { "name": "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html" }, { "name": "RHSA-2018:1725", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1725" }, { "name": "DSA-4209", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4209" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.mozilla.org/security/advisories/mfsa2018-12/" }, { "name": "104136", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104136" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2018-5154", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "52.8" } ] } }, { "product_name": "Thunderbird ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "52.8" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "60" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "52.8" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free with SVG animations and clip paths" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:1415", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1415" }, { "name": "GLSA-201810-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201810-01" }, { "name": "RHSA-2018:1726", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1726" }, { "name": "RHSA-2018:1414", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1414" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1443092", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1443092" }, { "name": "GLSA-201811-13", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-13" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2018-13/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2018-11/" }, { "name": "USN-3660-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3660-1/" }, { "name": "1040896", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040896" }, { "name": "DSA-4199", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4199" }, { "name": "USN-3645-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3645-1/" }, { "name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" }, { "name": "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html" }, { "name": "RHSA-2018:1725", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1725" }, { "name": "DSA-4209", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4209" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2018-12/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2018-12/" }, { "name": "104136", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104136" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2018-5154", "datePublished": "2018-06-11T21:00:00", "dateReserved": "2018-01-03T00:00:00", "dateUpdated": "2024-08-05T05:26:46.975Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-5154\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2018-06-11T21:29:15.123\",\"lastModified\":\"2019-03-11T16:51:13.427\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.\"},{\"lang\":\"es\",\"value\":\"Puede ocurrir una vulnerabilidad de uso de memoria previamente liberada cuando se enumeran atributos durante las animaciones SVG con las rutas de clips. Esto resulta en un cierre inesperado explotable. Esta vulnerabilidad afecta a las versiones anteriores a la 52.8 de Thunderbird, las versiones anteriores a la 52.8 de Thunderbird ESR, las versiones anteriores a la 60 de Firefox y las versiones anteriores a la 52.8 de Firefox ESR.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF77CDCF-B9C9-427D-B2BF-36650FB2148C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"60.0\",\"matchCriteriaId\":\"1AD89C37-DC57-40D3-80CE-5126A6C142E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"52.8.0\",\"matchCriteriaId\":\"8C5C0488-40EF-4034-8F6D-6BFFF4B379F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"52.8.0\",\"matchCriteriaId\":\"6216B631-0AF7-4438-8575-F23342715F8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"52.8.0\",\"matchCriteriaId\":\"5B2A31F2-59B8-4342-B81D-E85DF72EE51A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9070C9D8-A14A-467F-8253-33B966C16886\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/104136\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040896\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1414\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1415\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1725\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1726\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1443092\",\"source\":\"security@mozilla.org\",\"tags\":[\"Issue Tracking\",\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201810-01\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201811-13\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3645-1/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3660-1/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4199\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4209\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2018-11/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2018-12/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2018-13/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
gsd-2018-5154
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.8, Thunderbird ESR < 52.8, Firefox < 60, and Firefox ESR < 52.8.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2018-5154", "description": "A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "id": "GSD-2018-5154", "references": [ "https://www.suse.com/security/cve/CVE-2018-5154.html", "https://www.debian.org/security/2018/dsa-4209", "https://www.debian.org/security/2018/dsa-4199", "https://access.redhat.com/errata/RHSA-2018:1726", "https://access.redhat.com/errata/RHSA-2018:1725", "https://access.redhat.com/errata/RHSA-2018:1415", "https://access.redhat.com/errata/RHSA-2018:1414", "https://ubuntu.com/security/CVE-2018-5154", "https://advisories.mageia.org/CVE-2018-5154.html", "https://security.archlinux.org/CVE-2018-5154", "https://linux.oracle.com/cve/CVE-2018-5154.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-5154" ], "details": "A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "id": "GSD-2018-5154", "modified": "2023-12-13T01:22:40.331852Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2018-5154", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "52.8" } ] } }, { "product_name": "Thunderbird ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "52.8" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "60" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "52.8" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free with SVG animations and clip paths" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:1415", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1415" }, { "name": "GLSA-201810-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201810-01" }, { "name": "RHSA-2018:1726", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1726" }, { "name": "RHSA-2018:1414", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1414" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1443092", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1443092" }, { "name": "GLSA-201811-13", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-13" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2018-13/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2018-11/" }, { "name": "USN-3660-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3660-1/" }, { "name": "1040896", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040896" }, { "name": "DSA-4199", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4199" }, { "name": "USN-3645-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3645-1/" }, { "name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" }, { "name": "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html" }, { "name": "RHSA-2018:1725", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1725" }, { "name": "DSA-4209", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4209" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2018-12/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2018-12/" }, { "name": "104136", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104136" } ] } }, "mozilla.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2018-5154" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "52.8" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "60" } ] } }, { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "52.8" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR \u003c 52.8, Firefox \u003c 60, and Thunderbird \u003c 52.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free with SVG animations and clip paths" } ] } ] }, "references": { "reference_data": [ { "url": "https://www.mozilla.org/security/advisories/mfsa2018-13/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2018-11/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2018-12/" }, { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1443092" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "52.8.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "52.8.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "60.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "52.8.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2018-5154" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2018-13/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2018-12/", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2018-12/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2018-11/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1443092", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Permissions Required", "Third Party Advisory" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1443092" }, { "name": "DSA-4209", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4209" }, { "name": "DSA-4199", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4199" }, { "name": "USN-3660-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3660-1/" }, { "name": "USN-3645-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3645-1/" }, { "name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" }, { "name": "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html" }, { "name": "RHSA-2018:1726", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1726" }, { "name": "RHSA-2018:1725", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1725" }, { "name": "RHSA-2018:1415", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1415" }, { "name": "RHSA-2018:1414", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1414" }, { "name": "1040896", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040896" }, { "name": "104136", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104136" }, { "name": "GLSA-201810-01", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201810-01" }, { "name": "GLSA-201811-13", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-13" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2019-03-11T16:51Z", "publishedDate": "2018-06-11T21:29Z" } } }
rhsa-2018_1725
Vulnerability from csaf_redhat
Published
2018-05-24 19:31
Modified
2024-11-05 20:36
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 52.8.0.
Security Fix(es):
* Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8 (CVE-2018-5150)
* Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)
* Mozilla: Use-after-free with SVG animations and clip paths (CVE-2018-5154)
* Mozilla: Use-after-free with SVG animations and text paths (CVE-2018-5155)
* Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)
* Mozilla: Full plaintext recovery in S/MIME via chosen-ciphertext attack (CVE-2018-5184)
* Mozilla: Hang via malformed headers (CVE-2018-5161)
* Mozilla: Encrypted mail leaks plaintext through src attribute (CVE-2018-5162)
* Mozilla: Lightweight themes can be installed without user interaction (CVE-2018-5168)
* Mozilla: Filename spoofing for external attachments (CVE-2018-5170)
* Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension (CVE-2018-5178)
* Mozilla: Leaking plaintext through HTML forms (CVE-2018-5185)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank the Mozilla project for reporting CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5159, CVE-2018-5168, CVE-2018-5178, and CVE-2018-5183. Upstream acknowledges Christoph Diehl, Randell Jesup, Tyson Smith, Alex Gaynor, Ronald Crane, Julian Hector, Kannan Vijayan, Jason Kratzer, Mozilla Developers, Nils, Ivan Fratric, Wladimir Palant, and Root Object as the original reporters.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 52.8.0.\n\nSecurity Fix(es):\n\n* Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8 (CVE-2018-5150)\n\n* Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)\n\n* Mozilla: Use-after-free with SVG animations and clip paths (CVE-2018-5154)\n\n* Mozilla: Use-after-free with SVG animations and text paths (CVE-2018-5155)\n\n* Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)\n\n* Mozilla: Full plaintext recovery in S/MIME via chosen-ciphertext attack (CVE-2018-5184)\n\n* Mozilla: Hang via malformed headers (CVE-2018-5161)\n\n* Mozilla: Encrypted mail leaks plaintext through src attribute (CVE-2018-5162)\n\n* Mozilla: Lightweight themes can be installed without user interaction (CVE-2018-5168)\n\n* Mozilla: Filename spoofing for external attachments (CVE-2018-5170)\n\n* Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension (CVE-2018-5178)\n\n* Mozilla: Leaking plaintext through HTML forms (CVE-2018-5185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank the Mozilla project for reporting CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5159, CVE-2018-5168, CVE-2018-5178, and CVE-2018-5183. Upstream acknowledges Christoph Diehl, Randell Jesup, Tyson Smith, Alex Gaynor, Ronald Crane, Julian Hector, Kannan Vijayan, Jason Kratzer, Mozilla Developers, Nils, Ivan Fratric, Wladimir Palant, and Root Object as the original reporters.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1725", "url": "https://access.redhat.com/errata/RHSA-2018:1725" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1576250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576250" }, { "category": "external", "summary": "1576255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576255" }, { "category": "external", "summary": "1576257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576257" }, { "category": "external", "summary": "1576260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576260" }, { "category": "external", "summary": "1576269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576269" }, { "category": "external", "summary": "1576278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576278" }, { "category": "external", "summary": "1576283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576283" }, { "category": "external", "summary": "1580236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580236" }, { "category": "external", "summary": "1580237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580237" }, { "category": "external", "summary": "1580239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580239" }, { "category": "external", "summary": "1580240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580240" }, { "category": "external", "summary": "1580241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580241" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1725.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-05T20:36:45+00:00", "generator": { "date": "2024-11-05T20:36:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1725", "initial_release_date": "2018-05-24T19:31:49+00:00", "revision_history": [ { "date": "2018-05-24T19:31:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-24T19:31:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:36:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:52.8.0-1.el7_5.x86_64", "product": { "name": "thunderbird-0:52.8.0-1.el7_5.x86_64", "product_id": "thunderbird-0:52.8.0-1.el7_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@52.8.0-1.el7_5?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "product": { "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "product_id": "thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@52.8.0-1.el7_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:52.8.0-1.el7_5.src", "product": { "name": "thunderbird-0:52.8.0-1.el7_5.src", "product_id": "thunderbird-0:52.8.0-1.el7_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@52.8.0-1.el7_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:52.8.0-1.el7_5.ppc64le", "product": { "name": "thunderbird-0:52.8.0-1.el7_5.ppc64le", "product_id": "thunderbird-0:52.8.0-1.el7_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@52.8.0-1.el7_5?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "product": { "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "product_id": "thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@52.8.0-1.el7_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:52.8.0-1.el7_5.aarch64", "product": { "name": "thunderbird-0:52.8.0-1.el7_5.aarch64", "product_id": "thunderbird-0:52.8.0-1.el7_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@52.8.0-1.el7_5?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "product": { "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "product_id": "thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@52.8.0-1.el7_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "thunderbird-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "thunderbird-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-1.el7_5.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src" }, "product_reference": "thunderbird-0:52.8.0-1.el7_5.src", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "thunderbird-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "thunderbird-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "thunderbird-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-1.el7_5.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src" }, "product_reference": "thunderbird-0:52.8.0-1.el7_5.src", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "thunderbird-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "thunderbird-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "thunderbird-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-1.el7_5.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src" }, "product_reference": "thunderbird-0:52.8.0-1.el7_5.src", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "thunderbird-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "thunderbird-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "thunderbird-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-1.el7_5.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src" }, "product_reference": "thunderbird-0:52.8.0-1.el7_5.src", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "thunderbird-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Christoph Diehl", "Randell Jesup", "Tyson Smith", "Alex Gaynor", "Ronald Crane", "Julian Hector", "Kannan Vijayan", "Jason Kratzer" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5150", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576250" } ], "notes": [ { "category": "description", "text": "Memory safety bugs were reported in Firefox 59, Firefox ESR 52.7, and Thunderbird 52.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5150" }, { "category": "external", "summary": "RHBZ#1576250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576250" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5150", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5150" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5150", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5150" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5150", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5150" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1725" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nils" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576255" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free with SVG animations and clip paths", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5154" }, { "category": "external", "summary": "RHBZ#1576255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5154", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5154" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5154", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5154" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1725" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free with SVG animations and clip paths" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nils" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5155", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576257" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability can occur while adjusting layout during SVG animations with text paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free with SVG animations and text paths", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5155" }, { "category": "external", "summary": "RHBZ#1576257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5155", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5155" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5155", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5155" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1725" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free with SVG animations and text paths" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ivan Fratric" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5159", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576260" } ], "notes": [ { "category": "description", "text": "An integer overflow can occur in the Skia library due to 32-bit integer use in an array without integer overflow checks, resulting in possible out-of-bounds writes. This could lead to a potentially exploitable crash triggerable by web content. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow and out-of-bounds write in Skia", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5159" }, { "category": "external", "summary": "RHBZ#1576260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5159", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5159" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5159", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5159" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5159", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5159" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1725" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow and out-of-bounds write in Skia" }, { "cve": "CVE-2018-5161", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1580237" } ], "notes": [ { "category": "description", "text": "Crafted message headers can cause a Thunderbird process to hang on receiving the message. This vulnerability affects Thunderbird ESR \u003c 52.8 and Thunderbird \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Hang via malformed headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5161" }, { "category": "external", "summary": "RHBZ#1580237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580237" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5161", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5161" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5161", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5161" } ], "release_date": "2018-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1725" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Hang via malformed headers" }, { "cve": "CVE-2018-5162", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1580239" } ], "notes": [ { "category": "description", "text": "Plaintext of decrypted emails can leak through the src attribute of remote images, or links. This vulnerability affects Thunderbird ESR \u003c 52.8 and Thunderbird \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Encrypted mail leaks plaintext through src attribute", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5162" }, { "category": "external", "summary": "RHBZ#1580239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580239" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5162" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5162", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5162" } ], "release_date": "2018-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1725" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Encrypted mail leaks plaintext through src attribute" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Wladimir Palant" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5168", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576269" } ], "notes": [ { "category": "description", "text": "Sites can bypass security checks on permissions to install lightweight themes by manipulating the \"baseURI\" property of the theme element. This could allow a malicious site to install a theme without user interaction which could contain offensive or embarrassing images. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Lightweight themes can be installed without user interaction", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5168" }, { "category": "external", "summary": "RHBZ#1576269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576269" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5168", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5168" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5168", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5168" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5168", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5168" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1725" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Lightweight themes can be installed without user interaction" }, { "cve": "CVE-2018-5170", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1580240" } ], "notes": [ { "category": "description", "text": "It is possible to spoof the filename of an attachment and display an arbitrary attachment name. This could lead to a user opening a remote attachment which is a different file type than expected. This vulnerability affects Thunderbird ESR \u003c 52.8 and Thunderbird \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Filename spoofing for external attachments", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5170" }, { "category": "external", "summary": "RHBZ#1580240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580240" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5170", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5170" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5170", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5170" } ], "release_date": "2018-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1725" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Filename spoofing for external attachments" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Root Object" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5178", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576278" } ], "notes": [ { "category": "description", "text": "A buffer overflow was found during UTF8 to Unicode string conversion within JavaScript with extremely large amounts of data. This vulnerability requires the use of a malicious or vulnerable legacy extension in order to occur. This vulnerability affects Thunderbird ESR \u003c 52.8, Thunderbird \u003c 52.8, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5178" }, { "category": "external", "summary": "RHBZ#1576278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576278" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5178", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5178" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5178", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5178" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5178", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5178" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1725" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5183", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576283" } ], "notes": [ { "category": "description", "text": "Mozilla developers backported selected changes in the Skia library. These changes correct memory corruption issues including invalid buffer reads and writes during graphic operations. This vulnerability affects Thunderbird ESR \u003c 52.8, Thunderbird \u003c 52.8, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Backport critical security fixes in Skia", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5183" }, { "category": "external", "summary": "RHBZ#1576283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576283" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5183", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5183" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5183", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5183" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1725" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Backport critical security fixes in Skia" }, { "cve": "CVE-2018-5184", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1580236" } ], "notes": [ { "category": "description", "text": "Using remote content in encrypted messages can lead to the disclosure of plaintext. This vulnerability affects Thunderbird ESR \u003c 52.8 and Thunderbird \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Full plaintext recovery in S/MIME via chosen-ciphertext attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5184" }, { "category": "external", "summary": "RHBZ#1580236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5184", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5184" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5184", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5184" } ], "release_date": "2018-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1725" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Full plaintext recovery in S/MIME via chosen-ciphertext attack" }, { "cve": "CVE-2018-5185", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1580241" } ], "notes": [ { "category": "description", "text": "Plaintext of decrypted emails can leak through by user submitting an embedded form. This vulnerability affects Thunderbird ESR \u003c 52.8 and Thunderbird \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking plaintext through HTML forms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5185" }, { "category": "external", "summary": "RHBZ#1580241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580241" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5185", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5185" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5185", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5185" } ], "release_date": "2018-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1725" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:thunderbird-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:thunderbird-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Leaking plaintext through HTML forms" } ] }
rhsa-2018_1414
Vulnerability from csaf_redhat
Published
2018-05-14 14:48
Modified
2024-11-05 20:33
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 52.8.0 ESR.
Security Fix(es):
* Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8 (CVE-2018-5150)
* Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)
* Mozilla: Use-after-free with SVG animations and clip paths (CVE-2018-5154)
* Mozilla: Use-after-free with SVG animations and text paths (CVE-2018-5155)
* Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files (CVE-2018-5157)
* Mozilla: Malicious PDF can inject JavaScript into PDF Viewer (CVE-2018-5158)
* Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)
* Mozilla: Lightweight themes can be installed without user interaction (CVE-2018-5168)
* Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension (CVE-2018-5178)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christoph Diehl, Randell Jesup, Tyson Smith, Alex Gaynor, Ronald Crane, Julian Hector, Kannan Vijayan, Jason Kratzer, Mozilla Developers, Nils, Wladimir Palant, Ivan Fratric, and Root Object as the original reporters.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 52.8.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8 (CVE-2018-5150)\n\n* Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)\n\n* Mozilla: Use-after-free with SVG animations and clip paths (CVE-2018-5154)\n\n* Mozilla: Use-after-free with SVG animations and text paths (CVE-2018-5155)\n\n* Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files (CVE-2018-5157)\n\n* Mozilla: Malicious PDF can inject JavaScript into PDF Viewer (CVE-2018-5158)\n\n* Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)\n\n* Mozilla: Lightweight themes can be installed without user interaction (CVE-2018-5168)\n\n* Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension (CVE-2018-5178)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christoph Diehl, Randell Jesup, Tyson Smith, Alex Gaynor, Ronald Crane, Julian Hector, Kannan Vijayan, Jason Kratzer, Mozilla Developers, Nils, Wladimir Palant, Ivan Fratric, and Root Object as the original reporters.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1414", "url": "https://access.redhat.com/errata/RHSA-2018:1414" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/" }, { "category": "external", "summary": "1576250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576250" }, { "category": "external", "summary": "1576255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576255" }, { "category": "external", "summary": "1576257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576257" }, { "category": "external", "summary": "1576258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576258" }, { "category": "external", "summary": "1576259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576259" }, { "category": "external", "summary": "1576260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576260" }, { "category": "external", "summary": "1576269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576269" }, { "category": "external", "summary": "1576278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576278" }, { "category": "external", "summary": "1576283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576283" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1414.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-05T20:33:09+00:00", "generator": { "date": "2024-11-05T20:33:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1414", "initial_release_date": "2018-05-14T14:48:05+00:00", "revision_history": [ { "date": "2018-05-14T14:48:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-14T14:48:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:33:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "product": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "product_id": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.8.0-1.el6_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:52.8.0-1.el6_9.x86_64", "product": { "name": "firefox-0:52.8.0-1.el6_9.x86_64", "product_id": "firefox-0:52.8.0-1.el6_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.8.0-1.el6_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:52.8.0-1.el6_9.i686", "product": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.i686", "product_id": "firefox-debuginfo-0:52.8.0-1.el6_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.8.0-1.el6_9?arch=i686" } } }, { "category": "product_version", "name": "firefox-0:52.8.0-1.el6_9.i686", "product": { "name": "firefox-0:52.8.0-1.el6_9.i686", "product_id": "firefox-0:52.8.0-1.el6_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.8.0-1.el6_9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.8.0-1.el6_9.src", "product": { "name": "firefox-0:52.8.0-1.el6_9.src", "product_id": "firefox-0:52.8.0-1.el6_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.8.0-1.el6_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "product": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "product_id": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.8.0-1.el6_9?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:52.8.0-1.el6_9.ppc", "product": { "name": "firefox-0:52.8.0-1.el6_9.ppc", "product_id": "firefox-0:52.8.0-1.el6_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.8.0-1.el6_9?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390", "product": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390", "product_id": "firefox-debuginfo-0:52.8.0-1.el6_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.8.0-1.el6_9?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:52.8.0-1.el6_9.s390", "product": { "name": "firefox-0:52.8.0-1.el6_9.s390", "product_id": "firefox-0:52.8.0-1.el6_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.8.0-1.el6_9?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "product": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "product_id": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.8.0-1.el6_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:52.8.0-1.el6_9.s390x", "product": { "name": "firefox-0:52.8.0-1.el6_9.s390x", "product_id": "firefox-0:52.8.0-1.el6_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.8.0-1.el6_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "product": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "product_id": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.8.0-1.el6_9?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-0:52.8.0-1.el6_9.ppc64", "product": { "name": "firefox-0:52.8.0-1.el6_9.ppc64", "product_id": "firefox-0:52.8.0-1.el6_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.8.0-1.el6_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686" }, "product_reference": "firefox-0:52.8.0-1.el6_9.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc" }, "product_reference": "firefox-0:52.8.0-1.el6_9.ppc", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64" }, "product_reference": "firefox-0:52.8.0-1.el6_9.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390" }, "product_reference": "firefox-0:52.8.0-1.el6_9.s390", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x" }, "product_reference": "firefox-0:52.8.0-1.el6_9.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src" }, "product_reference": "firefox-0:52.8.0-1.el6_9.src", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64" }, "product_reference": "firefox-0:52.8.0-1.el6_9.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.s390", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686" }, "product_reference": "firefox-0:52.8.0-1.el6_9.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc" }, "product_reference": "firefox-0:52.8.0-1.el6_9.ppc", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64" }, "product_reference": "firefox-0:52.8.0-1.el6_9.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390" }, "product_reference": "firefox-0:52.8.0-1.el6_9.s390", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x" }, "product_reference": "firefox-0:52.8.0-1.el6_9.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src" }, "product_reference": "firefox-0:52.8.0-1.el6_9.src", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64" }, "product_reference": "firefox-0:52.8.0-1.el6_9.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.s390", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686" }, "product_reference": "firefox-0:52.8.0-1.el6_9.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc" }, "product_reference": "firefox-0:52.8.0-1.el6_9.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64" }, "product_reference": "firefox-0:52.8.0-1.el6_9.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390" }, "product_reference": "firefox-0:52.8.0-1.el6_9.s390", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x" }, "product_reference": "firefox-0:52.8.0-1.el6_9.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src" }, "product_reference": "firefox-0:52.8.0-1.el6_9.src", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64" }, "product_reference": "firefox-0:52.8.0-1.el6_9.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.s390", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686" }, "product_reference": "firefox-0:52.8.0-1.el6_9.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc" }, "product_reference": "firefox-0:52.8.0-1.el6_9.ppc", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64" }, "product_reference": "firefox-0:52.8.0-1.el6_9.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390" }, "product_reference": "firefox-0:52.8.0-1.el6_9.s390", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x" }, "product_reference": "firefox-0:52.8.0-1.el6_9.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src" }, "product_reference": "firefox-0:52.8.0-1.el6_9.src", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64" }, "product_reference": "firefox-0:52.8.0-1.el6_9.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.s390", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686" }, "product_reference": "firefox-0:52.8.0-1.el6_9.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc" }, "product_reference": "firefox-0:52.8.0-1.el6_9.ppc", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64" }, "product_reference": "firefox-0:52.8.0-1.el6_9.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390" }, "product_reference": "firefox-0:52.8.0-1.el6_9.s390", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x" }, "product_reference": "firefox-0:52.8.0-1.el6_9.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src" }, "product_reference": "firefox-0:52.8.0-1.el6_9.src", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64" }, "product_reference": "firefox-0:52.8.0-1.el6_9.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.s390", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686" }, "product_reference": "firefox-0:52.8.0-1.el6_9.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc" }, "product_reference": "firefox-0:52.8.0-1.el6_9.ppc", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64" }, "product_reference": "firefox-0:52.8.0-1.el6_9.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390" }, "product_reference": "firefox-0:52.8.0-1.el6_9.s390", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x" }, "product_reference": "firefox-0:52.8.0-1.el6_9.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src" }, "product_reference": "firefox-0:52.8.0-1.el6_9.src", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64" }, "product_reference": "firefox-0:52.8.0-1.el6_9.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.s390", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686" }, "product_reference": "firefox-0:52.8.0-1.el6_9.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc" }, "product_reference": "firefox-0:52.8.0-1.el6_9.ppc", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64" }, "product_reference": "firefox-0:52.8.0-1.el6_9.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390" }, "product_reference": "firefox-0:52.8.0-1.el6_9.s390", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x" }, "product_reference": "firefox-0:52.8.0-1.el6_9.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src" }, "product_reference": "firefox-0:52.8.0-1.el6_9.src", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64" }, "product_reference": "firefox-0:52.8.0-1.el6_9.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.s390", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Christoph Diehl", "Randell Jesup", "Tyson Smith", "Alex Gaynor", "Ronald Crane", "Julian Hector", "Kannan Vijayan", "Jason Kratzer" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5150", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576250" } ], "notes": [ { "category": "description", "text": "Memory safety bugs were reported in Firefox 59, Firefox ESR 52.7, and Thunderbird 52.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5150" }, { "category": "external", "summary": "RHBZ#1576250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576250" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5150", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5150" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5150", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5150" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5150", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5150" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T14:48:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1414" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nils" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576255" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free with SVG animations and clip paths", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5154" }, { "category": "external", "summary": "RHBZ#1576255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5154", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5154" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5154", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5154" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T14:48:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1414" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free with SVG animations and clip paths" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nils" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5155", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576257" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability can occur while adjusting layout during SVG animations with text paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free with SVG animations and text paths", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5155" }, { "category": "external", "summary": "RHBZ#1576257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5155", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5155" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5155", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5155" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T14:48:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1414" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free with SVG animations and text paths" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Wladimir Palant" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5157", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576258" } ], "notes": [ { "category": "description", "text": "Same-origin protections for the PDF viewer can be bypassed, allowing a malicious site to intercept messages meant for the viewer. This could allow the site to retrieve PDF files restricted to viewing by an authenticated user on a third-party website. This vulnerability affects Firefox ESR \u003c 52.8 and Firefox \u003c 60.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5157" }, { "category": "external", "summary": "RHBZ#1576258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5157", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5157" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5157", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5157" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5157", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5157" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T14:48:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1414" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Wladimir Palant" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5158", "cwe": { "id": "CWE-95", "name": "Improper Neutralization of Directives in Dynamically Evaluated Code (\u0027Eval Injection\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576259" } ], "notes": [ { "category": "description", "text": "The PDF viewer does not sufficiently sanitize PostScript calculator functions, allowing malicious JavaScript to be injected through a crafted PDF file. This JavaScript can then be run with the permissions of the PDF viewer by its worker. This vulnerability affects Firefox ESR \u003c 52.8 and Firefox \u003c 60.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious PDF can inject JavaScript into PDF Viewer", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5158" }, { "category": "external", "summary": "RHBZ#1576259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5158", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5158" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5158", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5158" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5158", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5158" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T14:48:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1414" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Malicious PDF can inject JavaScript into PDF Viewer" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ivan Fratric" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5159", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576260" } ], "notes": [ { "category": "description", "text": "An integer overflow can occur in the Skia library due to 32-bit integer use in an array without integer overflow checks, resulting in possible out-of-bounds writes. This could lead to a potentially exploitable crash triggerable by web content. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow and out-of-bounds write in Skia", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5159" }, { "category": "external", "summary": "RHBZ#1576260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5159", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5159" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5159", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5159" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5159", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5159" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T14:48:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1414" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow and out-of-bounds write in Skia" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Wladimir Palant" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5168", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576269" } ], "notes": [ { "category": "description", "text": "Sites can bypass security checks on permissions to install lightweight themes by manipulating the \"baseURI\" property of the theme element. This could allow a malicious site to install a theme without user interaction which could contain offensive or embarrassing images. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Lightweight themes can be installed without user interaction", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5168" }, { "category": "external", "summary": "RHBZ#1576269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576269" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5168", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5168" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5168", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5168" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5168", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5168" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T14:48:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1414" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Lightweight themes can be installed without user interaction" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Root Object" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5178", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576278" } ], "notes": [ { "category": "description", "text": "A buffer overflow was found during UTF8 to Unicode string conversion within JavaScript with extremely large amounts of data. This vulnerability requires the use of a malicious or vulnerable legacy extension in order to occur. This vulnerability affects Thunderbird ESR \u003c 52.8, Thunderbird \u003c 52.8, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5178" }, { "category": "external", "summary": "RHBZ#1576278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576278" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5178", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5178" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5178", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5178" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5178", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5178" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T14:48:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1414" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5183", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576283" } ], "notes": [ { "category": "description", "text": "Mozilla developers backported selected changes in the Skia library. These changes correct memory corruption issues including invalid buffer reads and writes during graphic operations. This vulnerability affects Thunderbird ESR \u003c 52.8, Thunderbird \u003c 52.8, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Backport critical security fixes in Skia", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5183" }, { "category": "external", "summary": "RHBZ#1576283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576283" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5183", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5183" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5183", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5183" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T14:48:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1414" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Client-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Client-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6ComputeNode-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6ComputeNode-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Server-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Server-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.src", "6Workstation-optional-6.9.z:firefox-0:52.8.0-1.el6_9.x86_64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.i686", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.ppc64", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.s390x", "6Workstation-optional-6.9.z:firefox-debuginfo-0:52.8.0-1.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Backport critical security fixes in Skia" } ] }
rhsa-2018_1415
Vulnerability from csaf_redhat
Published
2018-05-14 15:19
Modified
2024-11-05 20:33
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 52.8.0 ESR.
Security Fix(es):
* Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8 (CVE-2018-5150)
* Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)
* Mozilla: Use-after-free with SVG animations and clip paths (CVE-2018-5154)
* Mozilla: Use-after-free with SVG animations and text paths (CVE-2018-5155)
* Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files (CVE-2018-5157)
* Mozilla: Malicious PDF can inject JavaScript into PDF Viewer (CVE-2018-5158)
* Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)
* Mozilla: Lightweight themes can be installed without user interaction (CVE-2018-5168)
* Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension (CVE-2018-5178)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christoph Diehl, Randell Jesup, Tyson Smith, Alex Gaynor, Ronald Crane, Julian Hector, Kannan Vijayan, Jason Kratzer, Mozilla Developers, Nils, Wladimir Palant, Ivan Fratric, and Root Object as the original reporters.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 52.8.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8 (CVE-2018-5150)\n\n* Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)\n\n* Mozilla: Use-after-free with SVG animations and clip paths (CVE-2018-5154)\n\n* Mozilla: Use-after-free with SVG animations and text paths (CVE-2018-5155)\n\n* Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files (CVE-2018-5157)\n\n* Mozilla: Malicious PDF can inject JavaScript into PDF Viewer (CVE-2018-5158)\n\n* Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)\n\n* Mozilla: Lightweight themes can be installed without user interaction (CVE-2018-5168)\n\n* Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension (CVE-2018-5178)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christoph Diehl, Randell Jesup, Tyson Smith, Alex Gaynor, Ronald Crane, Julian Hector, Kannan Vijayan, Jason Kratzer, Mozilla Developers, Nils, Wladimir Palant, Ivan Fratric, and Root Object as the original reporters.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1415", "url": "https://access.redhat.com/errata/RHSA-2018:1415" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/" }, { "category": "external", "summary": "1576250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576250" }, { "category": "external", "summary": "1576255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576255" }, { "category": "external", "summary": "1576257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576257" }, { "category": "external", "summary": "1576258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576258" }, { "category": "external", "summary": "1576259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576259" }, { "category": "external", "summary": "1576260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576260" }, { "category": "external", "summary": "1576269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576269" }, { "category": "external", "summary": "1576278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576278" }, { "category": "external", "summary": "1576283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576283" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1415.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-05T20:33:02+00:00", "generator": { "date": "2024-11-05T20:33:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1415", "initial_release_date": "2018-05-14T15:19:04+00:00", "revision_history": [ { "date": "2018-05-14T15:19:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-14T15:19:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:33:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.8.0-1.el7_5.x86_64", "product": { "name": "firefox-0:52.8.0-1.el7_5.x86_64", "product_id": "firefox-0:52.8.0-1.el7_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.8.0-1.el7_5?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "product": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "product_id": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.8.0-1.el7_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.8.0-1.el7_5.src", "product": { "name": "firefox-0:52.8.0-1.el7_5.src", "product_id": "firefox-0:52.8.0-1.el7_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.8.0-1.el7_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.8.0-1.el7_5.i686", "product": { "name": "firefox-0:52.8.0-1.el7_5.i686", "product_id": "firefox-0:52.8.0-1.el7_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.8.0-1.el7_5?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:52.8.0-1.el7_5.i686", "product": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.i686", "product_id": "firefox-debuginfo-0:52.8.0-1.el7_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.8.0-1.el7_5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.8.0-1.el7_5.s390x", "product": { "name": "firefox-0:52.8.0-1.el7_5.s390x", "product_id": "firefox-0:52.8.0-1.el7_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.8.0-1.el7_5?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "product": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "product_id": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.8.0-1.el7_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.8.0-1.el7_5.ppc64", "product": { "name": "firefox-0:52.8.0-1.el7_5.ppc64", "product_id": "firefox-0:52.8.0-1.el7_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.8.0-1.el7_5?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "product": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "product_id": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.8.0-1.el7_5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.8.0-1.el7_5.ppc64le", "product": { "name": "firefox-0:52.8.0-1.el7_5.ppc64le", "product_id": "firefox-0:52.8.0-1.el7_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.8.0-1.el7_5?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "product": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "product_id": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.8.0-1.el7_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.8.0-1.el7_5.aarch64", "product": { "name": "firefox-0:52.8.0-1.el7_5.aarch64", "product_id": "firefox-0:52.8.0-1.el7_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.8.0-1.el7_5?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "product": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "product_id": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.8.0-1.el7_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:52.8.0-1.el7_5.s390", "product": { "name": "firefox-0:52.8.0-1.el7_5.s390", "product_id": "firefox-0:52.8.0-1.el7_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@52.8.0-1.el7_5?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390", "product": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390", "product_id": "firefox-debuginfo-0:52.8.0-1.el7_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@52.8.0-1.el7_5?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686" }, "product_reference": "firefox-0:52.8.0-1.el7_5.i686", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "firefox-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390" }, "product_reference": "firefox-0:52.8.0-1.el7_5.s390", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x" }, "product_reference": "firefox-0:52.8.0-1.el7_5.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src" }, "product_reference": "firefox-0:52.8.0-1.el7_5.src", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.i686", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.s390", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686" }, "product_reference": "firefox-0:52.8.0-1.el7_5.i686", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "firefox-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390" }, "product_reference": "firefox-0:52.8.0-1.el7_5.s390", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x" }, "product_reference": "firefox-0:52.8.0-1.el7_5.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src" }, "product_reference": "firefox-0:52.8.0-1.el7_5.src", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.i686", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.s390", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686" }, "product_reference": "firefox-0:52.8.0-1.el7_5.i686", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "firefox-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390" }, "product_reference": "firefox-0:52.8.0-1.el7_5.s390", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x" }, "product_reference": "firefox-0:52.8.0-1.el7_5.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src" }, "product_reference": "firefox-0:52.8.0-1.el7_5.src", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.i686", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.s390", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686" }, "product_reference": "firefox-0:52.8.0-1.el7_5.i686", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "firefox-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390" }, "product_reference": "firefox-0:52.8.0-1.el7_5.s390", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x" }, "product_reference": "firefox-0:52.8.0-1.el7_5.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src" }, "product_reference": "firefox-0:52.8.0-1.el7_5.src", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.i686", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.s390", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686" }, "product_reference": "firefox-0:52.8.0-1.el7_5.i686", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "firefox-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390" }, "product_reference": "firefox-0:52.8.0-1.el7_5.s390", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x" }, "product_reference": "firefox-0:52.8.0-1.el7_5.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src" }, "product_reference": "firefox-0:52.8.0-1.el7_5.src", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.i686", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.s390", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686" }, "product_reference": "firefox-0:52.8.0-1.el7_5.i686", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "firefox-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390" }, "product_reference": "firefox-0:52.8.0-1.el7_5.s390", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x" }, "product_reference": "firefox-0:52.8.0-1.el7_5.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src" }, "product_reference": "firefox-0:52.8.0-1.el7_5.src", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.i686", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.s390", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686" }, "product_reference": "firefox-0:52.8.0-1.el7_5.i686", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "firefox-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390" }, "product_reference": "firefox-0:52.8.0-1.el7_5.s390", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x" }, "product_reference": "firefox-0:52.8.0-1.el7_5.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src" }, "product_reference": "firefox-0:52.8.0-1.el7_5.src", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.i686", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.s390", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686" }, "product_reference": "firefox-0:52.8.0-1.el7_5.i686", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "firefox-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390" }, "product_reference": "firefox-0:52.8.0-1.el7_5.s390", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x" }, "product_reference": "firefox-0:52.8.0-1.el7_5.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src" }, "product_reference": "firefox-0:52.8.0-1.el7_5.src", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "firefox-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.i686", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.s390", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" }, "product_reference": "firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Christoph Diehl", "Randell Jesup", "Tyson Smith", "Alex Gaynor", "Ronald Crane", "Julian Hector", "Kannan Vijayan", "Jason Kratzer" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5150", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576250" } ], "notes": [ { "category": "description", "text": "Memory safety bugs were reported in Firefox 59, Firefox ESR 52.7, and Thunderbird 52.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5150" }, { "category": "external", "summary": "RHBZ#1576250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576250" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5150", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5150" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5150", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5150" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5150", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5150" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T15:19:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1415" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nils" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576255" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free with SVG animations and clip paths", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5154" }, { "category": "external", "summary": "RHBZ#1576255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5154", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5154" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5154", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5154" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T15:19:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1415" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free with SVG animations and clip paths" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nils" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5155", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576257" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability can occur while adjusting layout during SVG animations with text paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free with SVG animations and text paths", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5155" }, { "category": "external", "summary": "RHBZ#1576257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5155", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5155" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5155", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5155" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T15:19:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1415" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free with SVG animations and text paths" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Wladimir Palant" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5157", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576258" } ], "notes": [ { "category": "description", "text": "Same-origin protections for the PDF viewer can be bypassed, allowing a malicious site to intercept messages meant for the viewer. This could allow the site to retrieve PDF files restricted to viewing by an authenticated user on a third-party website. This vulnerability affects Firefox ESR \u003c 52.8 and Firefox \u003c 60.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5157" }, { "category": "external", "summary": "RHBZ#1576258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5157", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5157" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5157", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5157" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5157", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5157" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T15:19:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1415" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Wladimir Palant" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5158", "cwe": { "id": "CWE-95", "name": "Improper Neutralization of Directives in Dynamically Evaluated Code (\u0027Eval Injection\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576259" } ], "notes": [ { "category": "description", "text": "The PDF viewer does not sufficiently sanitize PostScript calculator functions, allowing malicious JavaScript to be injected through a crafted PDF file. This JavaScript can then be run with the permissions of the PDF viewer by its worker. This vulnerability affects Firefox ESR \u003c 52.8 and Firefox \u003c 60.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious PDF can inject JavaScript into PDF Viewer", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5158" }, { "category": "external", "summary": "RHBZ#1576259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5158", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5158" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5158", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5158" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5158", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5158" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T15:19:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1415" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Malicious PDF can inject JavaScript into PDF Viewer" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ivan Fratric" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5159", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576260" } ], "notes": [ { "category": "description", "text": "An integer overflow can occur in the Skia library due to 32-bit integer use in an array without integer overflow checks, resulting in possible out-of-bounds writes. This could lead to a potentially exploitable crash triggerable by web content. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow and out-of-bounds write in Skia", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5159" }, { "category": "external", "summary": "RHBZ#1576260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5159", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5159" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5159", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5159" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5159", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5159" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T15:19:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1415" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow and out-of-bounds write in Skia" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Wladimir Palant" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5168", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576269" } ], "notes": [ { "category": "description", "text": "Sites can bypass security checks on permissions to install lightweight themes by manipulating the \"baseURI\" property of the theme element. This could allow a malicious site to install a theme without user interaction which could contain offensive or embarrassing images. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Lightweight themes can be installed without user interaction", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5168" }, { "category": "external", "summary": "RHBZ#1576269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576269" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5168", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5168" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5168", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5168" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5168", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5168" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T15:19:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1415" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Lightweight themes can be installed without user interaction" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Root Object" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5178", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576278" } ], "notes": [ { "category": "description", "text": "A buffer overflow was found during UTF8 to Unicode string conversion within JavaScript with extremely large amounts of data. This vulnerability requires the use of a malicious or vulnerable legacy extension in order to occur. This vulnerability affects Thunderbird ESR \u003c 52.8, Thunderbird \u003c 52.8, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5178" }, { "category": "external", "summary": "RHBZ#1576278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576278" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5178", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5178" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5178", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5178" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5178", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5178" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T15:19:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1415" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5183", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576283" } ], "notes": [ { "category": "description", "text": "Mozilla developers backported selected changes in the Skia library. These changes correct memory corruption issues including invalid buffer reads and writes during graphic operations. This vulnerability affects Thunderbird ESR \u003c 52.8, Thunderbird \u003c 52.8, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Backport critical security fixes in Skia", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5183" }, { "category": "external", "summary": "RHBZ#1576283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576283" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5183", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5183" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5183", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5183" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-14T15:19:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1415" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Client-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Client-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Server-optional-Alt-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Server-optional-Alt-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.src", "7Workstation-optional-7.5.Z:firefox-0:52.8.0-1.el7_5.x86_64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.aarch64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.i686", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.ppc64le", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.s390x", "7Workstation-optional-7.5.Z:firefox-debuginfo-0:52.8.0-1.el7_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Backport critical security fixes in Skia" } ] }
rhsa-2018_1726
Vulnerability from csaf_redhat
Published
2018-05-24 19:59
Modified
2024-11-05 20:36
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 52.8.0.
Security Fix(es):
* Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8 (CVE-2018-5150)
* Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)
* Mozilla: Use-after-free with SVG animations and clip paths (CVE-2018-5154)
* Mozilla: Use-after-free with SVG animations and text paths (CVE-2018-5155)
* Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)
* Mozilla: Full plaintext recovery in S/MIME via chosen-ciphertext attack (CVE-2018-5184)
* Mozilla: Hang via malformed headers (CVE-2018-5161)
* Mozilla: Encrypted mail leaks plaintext through src attribute (CVE-2018-5162)
* Mozilla: Lightweight themes can be installed without user interaction (CVE-2018-5168)
* Mozilla: Filename spoofing for external attachments (CVE-2018-5170)
* Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension (CVE-2018-5178)
* Mozilla: Leaking plaintext through HTML forms (CVE-2018-5185)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank the Mozilla project for reporting CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5159, CVE-2018-5168, CVE-2018-5178, and CVE-2018-5183. Upstream acknowledges Christoph Diehl, Randell Jesup, Tyson Smith, Alex Gaynor, Ronald Crane, Julian Hector, Kannan Vijayan, Jason Kratzer, Mozilla Developers, Nils, Ivan Fratric, Wladimir Palant, and Root Object as the original reporters.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 52.8.0.\n\nSecurity Fix(es):\n\n* Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8 (CVE-2018-5150)\n\n* Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)\n\n* Mozilla: Use-after-free with SVG animations and clip paths (CVE-2018-5154)\n\n* Mozilla: Use-after-free with SVG animations and text paths (CVE-2018-5155)\n\n* Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)\n\n* Mozilla: Full plaintext recovery in S/MIME via chosen-ciphertext attack (CVE-2018-5184)\n\n* Mozilla: Hang via malformed headers (CVE-2018-5161)\n\n* Mozilla: Encrypted mail leaks plaintext through src attribute (CVE-2018-5162)\n\n* Mozilla: Lightweight themes can be installed without user interaction (CVE-2018-5168)\n\n* Mozilla: Filename spoofing for external attachments (CVE-2018-5170)\n\n* Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension (CVE-2018-5178)\n\n* Mozilla: Leaking plaintext through HTML forms (CVE-2018-5185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank the Mozilla project for reporting CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5159, CVE-2018-5168, CVE-2018-5178, and CVE-2018-5183. Upstream acknowledges Christoph Diehl, Randell Jesup, Tyson Smith, Alex Gaynor, Ronald Crane, Julian Hector, Kannan Vijayan, Jason Kratzer, Mozilla Developers, Nils, Ivan Fratric, Wladimir Palant, and Root Object as the original reporters.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1726", "url": "https://access.redhat.com/errata/RHSA-2018:1726" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1576250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576250" }, { "category": "external", "summary": "1576255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576255" }, { "category": "external", "summary": "1576257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576257" }, { "category": "external", "summary": "1576260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576260" }, { "category": "external", "summary": "1576269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576269" }, { "category": "external", "summary": "1576278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576278" }, { "category": "external", "summary": "1576283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576283" }, { "category": "external", "summary": "1580236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580236" }, { "category": "external", "summary": "1580237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580237" }, { "category": "external", "summary": "1580239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580239" }, { "category": "external", "summary": "1580240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580240" }, { "category": "external", "summary": "1580241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580241" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1726.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-05T20:36:51+00:00", "generator": { "date": "2024-11-05T20:36:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1726", "initial_release_date": "2018-05-24T19:59:01+00:00", "revision_history": [ { "date": "2018-05-24T19:59:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-24T19:59:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:36:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "product": { "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "product_id": "thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@52.8.0-2.el6_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:52.8.0-2.el6_9.x86_64", "product": { "name": "thunderbird-0:52.8.0-2.el6_9.x86_64", "product_id": "thunderbird-0:52.8.0-2.el6_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@52.8.0-2.el6_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "product": { "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "product_id": "thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@52.8.0-2.el6_9?arch=i686" } } }, { "category": "product_version", "name": "thunderbird-0:52.8.0-2.el6_9.i686", "product": { "name": "thunderbird-0:52.8.0-2.el6_9.i686", "product_id": "thunderbird-0:52.8.0-2.el6_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@52.8.0-2.el6_9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:52.8.0-2.el6_9.src", "product": { "name": "thunderbird-0:52.8.0-2.el6_9.src", "product_id": "thunderbird-0:52.8.0-2.el6_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@52.8.0-2.el6_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "product": { "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "product_id": "thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@52.8.0-2.el6_9?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-0:52.8.0-2.el6_9.s390x", "product": { "name": "thunderbird-0:52.8.0-2.el6_9.s390x", "product_id": "thunderbird-0:52.8.0-2.el6_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@52.8.0-2.el6_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "product": { "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "product_id": "thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@52.8.0-2.el6_9?arch=ppc64" } } }, { "category": "product_version", "name": "thunderbird-0:52.8.0-2.el6_9.ppc64", "product": { "name": "thunderbird-0:52.8.0-2.el6_9.ppc64", "product_id": "thunderbird-0:52.8.0-2.el6_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@52.8.0-2.el6_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-2.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686" }, "product_reference": "thunderbird-0:52.8.0-2.el6_9.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64" }, "product_reference": "thunderbird-0:52.8.0-2.el6_9.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-2.el6_9.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x" }, "product_reference": "thunderbird-0:52.8.0-2.el6_9.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-2.el6_9.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src" }, "product_reference": "thunderbird-0:52.8.0-2.el6_9.src", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64" }, "product_reference": "thunderbird-0:52.8.0-2.el6_9.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-2.el6_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686" }, "product_reference": "thunderbird-0:52.8.0-2.el6_9.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64" }, "product_reference": "thunderbird-0:52.8.0-2.el6_9.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-2.el6_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x" }, "product_reference": "thunderbird-0:52.8.0-2.el6_9.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-2.el6_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src" }, "product_reference": "thunderbird-0:52.8.0-2.el6_9.src", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64" }, "product_reference": "thunderbird-0:52.8.0-2.el6_9.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-2.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686" }, "product_reference": "thunderbird-0:52.8.0-2.el6_9.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64" }, "product_reference": "thunderbird-0:52.8.0-2.el6_9.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-2.el6_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x" }, "product_reference": "thunderbird-0:52.8.0-2.el6_9.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-2.el6_9.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src" }, "product_reference": "thunderbird-0:52.8.0-2.el6_9.src", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:52.8.0-2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64" }, "product_reference": "thunderbird-0:52.8.0-2.el6_9.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Christoph Diehl", "Randell Jesup", "Tyson Smith", "Alex Gaynor", "Ronald Crane", "Julian Hector", "Kannan Vijayan", "Jason Kratzer" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5150", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576250" } ], "notes": [ { "category": "description", "text": "Memory safety bugs were reported in Firefox 59, Firefox ESR 52.7, and Thunderbird 52.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5150" }, { "category": "external", "summary": "RHBZ#1576250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576250" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5150", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5150" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5150", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5150" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5150", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5150" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:59:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1726" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nils" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576255" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free with SVG animations and clip paths", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5154" }, { "category": "external", "summary": "RHBZ#1576255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5154", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5154" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5154", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5154" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:59:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1726" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free with SVG animations and clip paths" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nils" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5155", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576257" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability can occur while adjusting layout during SVG animations with text paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free with SVG animations and text paths", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5155" }, { "category": "external", "summary": "RHBZ#1576257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5155", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5155" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5155", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5155" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:59:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1726" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free with SVG animations and text paths" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ivan Fratric" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5159", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576260" } ], "notes": [ { "category": "description", "text": "An integer overflow can occur in the Skia library due to 32-bit integer use in an array without integer overflow checks, resulting in possible out-of-bounds writes. This could lead to a potentially exploitable crash triggerable by web content. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow and out-of-bounds write in Skia", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5159" }, { "category": "external", "summary": "RHBZ#1576260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5159", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5159" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5159", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5159" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5159", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5159" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:59:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1726" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow and out-of-bounds write in Skia" }, { "cve": "CVE-2018-5161", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1580237" } ], "notes": [ { "category": "description", "text": "Crafted message headers can cause a Thunderbird process to hang on receiving the message. This vulnerability affects Thunderbird ESR \u003c 52.8 and Thunderbird \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Hang via malformed headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5161" }, { "category": "external", "summary": "RHBZ#1580237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580237" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5161", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5161" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5161", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5161" } ], "release_date": "2018-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:59:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1726" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Hang via malformed headers" }, { "cve": "CVE-2018-5162", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1580239" } ], "notes": [ { "category": "description", "text": "Plaintext of decrypted emails can leak through the src attribute of remote images, or links. This vulnerability affects Thunderbird ESR \u003c 52.8 and Thunderbird \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Encrypted mail leaks plaintext through src attribute", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5162" }, { "category": "external", "summary": "RHBZ#1580239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580239" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5162" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5162", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5162" } ], "release_date": "2018-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:59:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1726" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Encrypted mail leaks plaintext through src attribute" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Wladimir Palant" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5168", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576269" } ], "notes": [ { "category": "description", "text": "Sites can bypass security checks on permissions to install lightweight themes by manipulating the \"baseURI\" property of the theme element. This could allow a malicious site to install a theme without user interaction which could contain offensive or embarrassing images. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Lightweight themes can be installed without user interaction", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5168" }, { "category": "external", "summary": "RHBZ#1576269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576269" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5168", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5168" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5168", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5168" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5168", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5168" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:59:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1726" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Lightweight themes can be installed without user interaction" }, { "cve": "CVE-2018-5170", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1580240" } ], "notes": [ { "category": "description", "text": "It is possible to spoof the filename of an attachment and display an arbitrary attachment name. This could lead to a user opening a remote attachment which is a different file type than expected. This vulnerability affects Thunderbird ESR \u003c 52.8 and Thunderbird \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Filename spoofing for external attachments", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5170" }, { "category": "external", "summary": "RHBZ#1580240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580240" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5170", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5170" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5170", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5170" } ], "release_date": "2018-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:59:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1726" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Filename spoofing for external attachments" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Root Object" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5178", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576278" } ], "notes": [ { "category": "description", "text": "A buffer overflow was found during UTF8 to Unicode string conversion within JavaScript with extremely large amounts of data. This vulnerability requires the use of a malicious or vulnerable legacy extension in order to occur. This vulnerability affects Thunderbird ESR \u003c 52.8, Thunderbird \u003c 52.8, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5178" }, { "category": "external", "summary": "RHBZ#1576278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576278" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5178", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5178" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5178", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5178" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5178", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5178" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:59:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1726" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-5183", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2018-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1576283" } ], "notes": [ { "category": "description", "text": "Mozilla developers backported selected changes in the Skia library. These changes correct memory corruption issues including invalid buffer reads and writes during graphic operations. This vulnerability affects Thunderbird ESR \u003c 52.8, Thunderbird \u003c 52.8, and Firefox ESR \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Backport critical security fixes in Skia", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5183" }, { "category": "external", "summary": "RHBZ#1576283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576283" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5183", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5183" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5183", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5183" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:59:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1726" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Backport critical security fixes in Skia" }, { "cve": "CVE-2018-5184", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1580236" } ], "notes": [ { "category": "description", "text": "Using remote content in encrypted messages can lead to the disclosure of plaintext. This vulnerability affects Thunderbird ESR \u003c 52.8 and Thunderbird \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Full plaintext recovery in S/MIME via chosen-ciphertext attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5184" }, { "category": "external", "summary": "RHBZ#1580236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5184", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5184" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5184", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5184" } ], "release_date": "2018-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:59:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1726" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Full plaintext recovery in S/MIME via chosen-ciphertext attack" }, { "cve": "CVE-2018-5185", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1580241" } ], "notes": [ { "category": "description", "text": "Plaintext of decrypted emails can leak through by user submitting an embedded form. This vulnerability affects Thunderbird ESR \u003c 52.8 and Thunderbird \u003c 52.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking plaintext through HTML forms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5185" }, { "category": "external", "summary": "RHBZ#1580241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580241" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5185", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5185" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5185", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5185" } ], "release_date": "2018-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-24T19:59:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1726" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Client-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Client-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Server-optional-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Server-optional-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.src", "6Workstation-6.9.z:thunderbird-0:52.8.0-2.el6_9.x86_64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.i686", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.ppc64", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.s390x", "6Workstation-6.9.z:thunderbird-debuginfo-0:52.8.0-2.el6_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Leaking plaintext through HTML forms" } ] }
ghsa-9hqp-m898-4x8x
Vulnerability from github
Published
2022-05-14 01:22
Modified
2022-05-14 01:22
Severity ?
Details
A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.8, Thunderbird ESR < 52.8, Firefox < 60, and Firefox ESR < 52.8.
{ "affected": [], "aliases": [ "CVE-2018-5154" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-06-11T21:29:00Z", "severity": "CRITICAL" }, "details": "A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.8, Thunderbird ESR \u003c 52.8, Firefox \u003c 60, and Firefox ESR \u003c 52.8.", "id": "GHSA-9hqp-m898-4x8x", "modified": "2022-05-14T01:22:54Z", "published": "2022-05-14T01:22:54Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5154" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2018-13" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2018-12" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2018-11" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4209" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4199" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3660-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3645-1" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201811-13" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201810-01" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1443092" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1726" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1725" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1415" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1414" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/104136" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1040896" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.