rhsa-2019_4108
Vulnerability from csaf_redhat
Published
2019-12-05 16:10
Modified
2024-09-16 03:20
Summary
Red Hat Security Advisory: firefox security update

Notes

Topic
An update for firefox is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.3.0 ESR. Security Fix(es): * Mozilla: Use-after-free in worker destruction (CVE-2019-17008) * Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 (CVE-2019-17012) * Mozilla: Buffer overflow in plain text serializer (CVE-2019-17005) * Mozilla: Use-after-free when performing device orientation checks (CVE-2019-17010) * Mozilla: Use-after-free when retrieving a document in antitracking (CVE-2019-17011) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for firefox is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 68.3.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Use-after-free in worker destruction (CVE-2019-17008)\n\n* Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 (CVE-2019-17012)\n\n* Mozilla: Buffer overflow in plain text serializer (CVE-2019-17005)\n\n* Mozilla: Use-after-free when performing device orientation checks (CVE-2019-17010)\n\n* Mozilla: Use-after-free when retrieving a document in antitracking (CVE-2019-17011)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:4108",
        "url": "https://access.redhat.com/errata/RHSA-2019:4108"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/",
        "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/"
      },
      {
        "category": "external",
        "summary": "1779431",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779431"
      },
      {
        "category": "external",
        "summary": "1779434",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779434"
      },
      {
        "category": "external",
        "summary": "1779435",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779435"
      },
      {
        "category": "external",
        "summary": "1779436",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779436"
      },
      {
        "category": "external",
        "summary": "1779437",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779437"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_4108.json"
      }
    ],
    "title": "Red Hat Security Advisory: firefox security update",
    "tracking": {
      "current_release_date": "2024-09-16T03:20:07+00:00",
      "generator": {
        "date": "2024-09-16T03:20:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:4108",
      "initial_release_date": "2019-12-05T16:10:42+00:00",
      "revision_history": [
        {
          "date": "2019-12-05T16:10:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-12-05T16:10:42+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T03:20:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:68.3.0-1.el6_10.i686",
                "product": {
                  "name": "firefox-0:68.3.0-1.el6_10.i686",
                  "product_id": "firefox-0:68.3.0-1.el6_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@68.3.0-1.el6_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:68.3.0-1.el6_10.i686",
                "product": {
                  "name": "firefox-debuginfo-0:68.3.0-1.el6_10.i686",
                  "product_id": "firefox-debuginfo-0:68.3.0-1.el6_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@68.3.0-1.el6_10?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:68.3.0-1.el6_10.x86_64",
                "product": {
                  "name": "firefox-0:68.3.0-1.el6_10.x86_64",
                  "product_id": "firefox-0:68.3.0-1.el6_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@68.3.0-1.el6_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
                "product": {
                  "name": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
                  "product_id": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@68.3.0-1.el6_10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:68.3.0-1.el6_10.src",
                "product": {
                  "name": "firefox-0:68.3.0-1.el6_10.src",
                  "product_id": "firefox-0:68.3.0-1.el6_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@68.3.0-1.el6_10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:68.3.0-1.el6_10.ppc64",
                "product": {
                  "name": "firefox-0:68.3.0-1.el6_10.ppc64",
                  "product_id": "firefox-0:68.3.0-1.el6_10.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@68.3.0-1.el6_10?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
                "product": {
                  "name": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
                  "product_id": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@68.3.0-1.el6_10?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:68.3.0-1.el6_10.s390x",
                "product": {
                  "name": "firefox-0:68.3.0-1.el6_10.s390x",
                  "product_id": "firefox-0:68.3.0-1.el6_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@68.3.0-1.el6_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
                "product": {
                  "name": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
                  "product_id": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@68.3.0-1.el6_10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.i686"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.s390x"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.src"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.src",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.src",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.i686"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.s390x"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.src"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.src",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.src",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.i686"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.s390x"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.src"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.src",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.src",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:68.3.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64"
        },
        "product_reference": "firefox-0:68.3.0-1.el6_10.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Mirko Brodesser"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2019-17005",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1779435"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The plain text serializer used a fixed-size array for the number of \u003col\u003e elements it could process; however it was possible to overflow the static-sized array leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 68.3, Firefox ESR \u003c 68.3, and Firefox \u003c 71.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Buffer overflow in plain text serializer",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-17005"
        },
        {
          "category": "external",
          "summary": "RHBZ#1779435",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779435"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17005",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-17005"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17005",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17005"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/#CVE-2019-17005",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/#CVE-2019-17005"
        }
      ],
      "release_date": "2019-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:4108"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Buffer overflow in plain text serializer"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Looben Yang"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2019-17008",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1779431"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "When using nested workers, a use-after-free could occur during worker destruction. This resulted in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 68.3, Firefox ESR \u003c 68.3, and Firefox \u003c 71.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Use-after-free in worker destruction",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-17008"
        },
        {
          "category": "external",
          "summary": "RHBZ#1779431",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779431"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17008",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-17008"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17008",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17008"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/#CVE-2019-17008",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/#CVE-2019-17008"
        }
      ],
      "release_date": "2019-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:4108"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Use-after-free in worker destruction"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Nils"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2019-17010",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1779434"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Under certain conditions, when checking the Resist Fingerprinting preference during device orientation checks, a race condition could have caused a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 68.3, Firefox ESR \u003c 68.3, and Firefox \u003c 71.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Use-after-free when performing device orientation checks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-17010"
        },
        {
          "category": "external",
          "summary": "RHBZ#1779434",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779434"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17010",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-17010"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17010",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17010"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/#CVE-2019-17010",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/#CVE-2019-17010"
        }
      ],
      "release_date": "2019-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:4108"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Use-after-free when performing device orientation checks"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Nils"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2019-17011",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1779436"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 68.3, Firefox ESR \u003c 68.3, and Firefox \u003c 71.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Use-after-free when retrieving a document in antitracking",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-17011"
        },
        {
          "category": "external",
          "summary": "RHBZ#1779436",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779436"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17011",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-17011"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17011",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17011"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/#CVE-2019-17011",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/#CVE-2019-17011"
        }
      ],
      "release_date": "2019-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:4108"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Use-after-free when retrieving a document in antitracking"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Mozilla developers and community"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2019-17012",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1779437"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Mozilla developers reported memory safety bugs present in Firefox 70 and Firefox ESR 68.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 68.3, Firefox ESR \u003c 68.3, and Firefox \u003c 71.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
          "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
          "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-17012"
        },
        {
          "category": "external",
          "summary": "RHBZ#1779437",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779437"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17012",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-17012"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17012",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17012"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/#CVE-2019-17012",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/#CVE-2019-17012"
        }
      ],
      "release_date": "2019-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:4108"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Client-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Client-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6ComputeNode-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Server-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Server-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.src",
            "6Workstation-optional-6.10.z:firefox-0:68.3.0-1.el6_10.x86_64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.i686",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.ppc64",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.s390x",
            "6Workstation-optional-6.10.z:firefox-debuginfo-0:68.3.0-1.el6_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...