rhsa-2022_6711
Vulnerability from csaf_redhat
Published
2022-09-26 15:20
Modified
2024-09-16 09:04
Summary
Red Hat Security Advisory: firefox security update

Notes

Topic
An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. Security Fix(es): * Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959) * Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960) * Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962) * Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958) * Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956) * Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for firefox is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.3.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)\n\n* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)\n\n* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)\n\n* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)\n\n* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)\n\n* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:6711",
        "url": "https://access.redhat.com/errata/RHSA-2022:6711"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2128792",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792"
      },
      {
        "category": "external",
        "summary": "2128793",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793"
      },
      {
        "category": "external",
        "summary": "2128794",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794"
      },
      {
        "category": "external",
        "summary": "2128795",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795"
      },
      {
        "category": "external",
        "summary": "2128796",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796"
      },
      {
        "category": "external",
        "summary": "2128797",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_6711.json"
      }
    ],
    "title": "Red Hat Security Advisory: firefox security update",
    "tracking": {
      "current_release_date": "2024-09-16T09:04:32+00:00",
      "generator": {
        "date": "2024-09-16T09:04:32+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:6711",
      "initial_release_date": "2022-09-26T15:20:06+00:00",
      "revision_history": [
        {
          "date": "2022-09-26T15:20:06+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-09-26T15:20:06+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T09:04:32+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.3.0-6.el7_9.src",
                "product": {
                  "name": "firefox-0:102.3.0-6.el7_9.src",
                  "product_id": "firefox-0:102.3.0-6.el7_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el7_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.3.0-6.el7_9.x86_64",
                "product": {
                  "name": "firefox-0:102.3.0-6.el7_9.x86_64",
                  "product_id": "firefox-0:102.3.0-6.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
                "product": {
                  "name": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
                  "product_id": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el7_9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.3.0-6.el7_9.i686",
                "product": {
                  "name": "firefox-0:102.3.0-6.el7_9.i686",
                  "product_id": "firefox-0:102.3.0-6.el7_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el7_9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:102.3.0-6.el7_9.i686",
                "product": {
                  "name": "firefox-debuginfo-0:102.3.0-6.el7_9.i686",
                  "product_id": "firefox-debuginfo-0:102.3.0-6.el7_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el7_9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.3.0-6.el7_9.s390x",
                "product": {
                  "name": "firefox-0:102.3.0-6.el7_9.s390x",
                  "product_id": "firefox-0:102.3.0-6.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
                "product": {
                  "name": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
                  "product_id": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el7_9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.3.0-6.el7_9.ppc64le",
                "product": {
                  "name": "firefox-0:102.3.0-6.el7_9.ppc64le",
                  "product_id": "firefox-0:102.3.0-6.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
                "product": {
                  "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
                  "product_id": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el7_9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.3.0-6.el7_9.ppc64",
                "product": {
                  "name": "firefox-0:102.3.0-6.el7_9.ppc64",
                  "product_id": "firefox-0:102.3.0-6.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
                "product": {
                  "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
                  "product_id": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el7_9?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.3.0-6.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Satoki Tsuji"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-40956",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "discovery_date": "2022-09-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2128795"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that when injecting an HTML base element; some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Content-Security-Policy base-uri bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-40956"
        },
        {
          "category": "external",
          "summary": "RHBZ#2128795",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40956",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-40956"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956"
        }
      ],
      "release_date": "2022-09-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6711"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Mozilla: Content-Security-Policy base-uri bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Gary Kwong"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-40957",
      "cwe": {
        "id": "CWE-240",
        "name": "Improper Handling of Inconsistent Structural Elements"
      },
      "discovery_date": "2022-09-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2128796"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of inconsistent data in the instruction and data cache when creating wasm code, which could lead to a potentially exploitable crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Incoherent instruction cache when building WASM on ARM64",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This bug only affects Firefox on ARM64 platforms.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-40957"
        },
        {
          "category": "external",
          "summary": "RHBZ#2128796",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40957",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-40957"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957"
        }
      ],
      "release_date": "2022-09-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6711"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Mozilla: Incoherent instruction cache when building WASM on ARM64"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Axel Chong (@Haxatron)"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-40958",
      "cwe": {
        "id": "CWE-784",
        "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision"
      },
      "discovery_date": "2022-09-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2128794"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that by injecting a cookie with certain special characters, an attacker on a shared subdomain, which is not a secure context, could set and overwrite cookies from a secure context, leading to session fixation and other attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-40958"
        },
        {
          "category": "external",
          "summary": "RHBZ#2128794",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40958",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-40958"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958"
        }
      ],
      "release_date": "2022-09-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6711"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Armin Ebert"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-40959",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "discovery_date": "2022-09-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2128792"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that certain pages did not have their FeaturePolicy fully initialized during iframe navigation, leading to a bypass that leaked device permissions into untrusted subdocuments.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-40959"
        },
        {
          "category": "external",
          "summary": "RHBZ#2128792",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40959",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-40959"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959"
        }
      ],
      "release_date": "2022-09-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6711"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Armin Ebert"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-40960",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-09-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2128793"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that concurrent use of the URL parser with non-UTF-8 data was not thread-safe, leading to a use-after-free problem and causing a potentially exploitable crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-40960"
        },
        {
          "category": "external",
          "summary": "RHBZ#2128793",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40960",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-40960"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960"
        }
      ],
      "release_date": "2022-09-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6711"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Mozilla developers and community"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-40962",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2022-09-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2128797"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reporting memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and the presumption that with enough effort, some have been exploited to run arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-40962"
        },
        {
          "category": "external",
          "summary": "RHBZ#2128797",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40962",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-40962"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962"
        }
      ],
      "release_date": "2022-09-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6711"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...