rhsa-2023_0812
Vulnerability from csaf_redhat
Published
2023-02-20 08:35
Modified
2024-09-16 10:43
Summary
Red Hat Security Advisory: firefox security update

Notes

Topic
An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. [Updated 09 March 2023] The CVE-2023-0767 was previously incorrectly listed as fixed in this erratum. The CVE list was updated to remove the CVE. No changes have been made to the packages.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.8.0 ESR. Security Fix(es): * Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728) * Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730) * Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735) * Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737) * Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739) * Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743) * Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744) * Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746) * Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729) * Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732) * Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for firefox is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 09 March 2023]\n\nThe CVE-2023-0767 was previously incorrectly listed as fixed in this erratum. The CVE list was updated to remove the CVE. No changes have been made to the packages.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.8.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728)\n\n* Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730)\n\n* Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735)\n\n* Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737)\n\n* Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739)\n\n* Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743)\n\n* Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744)\n\n* Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746)\n\n* Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729)\n\n* Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732)\n\n* Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0812",
        "url": "https://access.redhat.com/errata/RHSA-2023:0812"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2170374",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170374"
      },
      {
        "category": "external",
        "summary": "2170375",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170375"
      },
      {
        "category": "external",
        "summary": "2170376",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170376"
      },
      {
        "category": "external",
        "summary": "2170378",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170378"
      },
      {
        "category": "external",
        "summary": "2170379",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170379"
      },
      {
        "category": "external",
        "summary": "2170381",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170381"
      },
      {
        "category": "external",
        "summary": "2170382",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170382"
      },
      {
        "category": "external",
        "summary": "2170383",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170383"
      },
      {
        "category": "external",
        "summary": "2170390",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170390"
      },
      {
        "category": "external",
        "summary": "2170391",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170391"
      },
      {
        "category": "external",
        "summary": "2170402",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170402"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_0812.json"
      }
    ],
    "title": "Red Hat Security Advisory: firefox security update",
    "tracking": {
      "current_release_date": "2024-09-16T10:43:42+00:00",
      "generator": {
        "date": "2024-09-16T10:43:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:0812",
      "initial_release_date": "2023-02-20T08:35:28+00:00",
      "revision_history": [
        {
          "date": "2023-02-20T08:35:28+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-03-13T11:24:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T10:43:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.8.0-2.el7_9.src",
                "product": {
                  "name": "firefox-0:102.8.0-2.el7_9.src",
                  "product_id": "firefox-0:102.8.0-2.el7_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.8.0-2.el7_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.8.0-2.el7_9.x86_64",
                "product": {
                  "name": "firefox-0:102.8.0-2.el7_9.x86_64",
                  "product_id": "firefox-0:102.8.0-2.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.8.0-2.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
                "product": {
                  "name": "firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
                  "product_id": "firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@102.8.0-2.el7_9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.8.0-2.el7_9.i686",
                "product": {
                  "name": "firefox-0:102.8.0-2.el7_9.i686",
                  "product_id": "firefox-0:102.8.0-2.el7_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.8.0-2.el7_9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:102.8.0-2.el7_9.i686",
                "product": {
                  "name": "firefox-debuginfo-0:102.8.0-2.el7_9.i686",
                  "product_id": "firefox-debuginfo-0:102.8.0-2.el7_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@102.8.0-2.el7_9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.8.0-2.el7_9.s390x",
                "product": {
                  "name": "firefox-0:102.8.0-2.el7_9.s390x",
                  "product_id": "firefox-0:102.8.0-2.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.8.0-2.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
                "product": {
                  "name": "firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
                  "product_id": "firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@102.8.0-2.el7_9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.8.0-2.el7_9.ppc64le",
                "product": {
                  "name": "firefox-0:102.8.0-2.el7_9.ppc64le",
                  "product_id": "firefox-0:102.8.0-2.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.8.0-2.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
                "product": {
                  "name": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
                  "product_id": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@102.8.0-2.el7_9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.8.0-2.el7_9.ppc64",
                "product": {
                  "name": "firefox-0:102.8.0-2.el7_9.ppc64",
                  "product_id": "firefox-0:102.8.0-2.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.8.0-2.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
                "product": {
                  "name": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
                  "product_id": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@102.8.0-2.el7_9?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.8.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.8.0-2.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.8.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Johan Carlsson"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-25728",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "discovery_date": "2023-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2170374"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nThe `Content-Security-Policy-Report-Only` header could allow an attacker to leak a child iframe\u0027s unredacted URI when interaction with that iframe triggers a redirect.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Content security policy leak in violation reports using iframes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25728"
        },
        {
          "category": "external",
          "summary": "RHBZ#2170374",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170374"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25728",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25728"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25728",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25728"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25728",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25728"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25728",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25728"
        }
      ],
      "release_date": "2023-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0812"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Content security policy leak in violation reports using iframes"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Vitor Torres"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-25729",
      "cwe": {
        "id": "CWE-84",
        "name": "Improper Neutralization of Encoded URI Schemes in a Web Page"
      },
      "discovery_date": "2023-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2170382"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nPermission prompts for opening external schemes were only shown for `ContentPrincipals` resulting in extensions being able to open them without user interaction via `ExpandedPrincipals`. This could lead to further malicious actions such as downloading files or interacting with software already installed on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Extensions could have opened external schemes without user knowledge",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25729"
        },
        {
          "category": "external",
          "summary": "RHBZ#2170382",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170382"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25729",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25729"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25729",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25729"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25729",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25729"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25729",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25729"
        }
      ],
      "release_date": "2023-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0812"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Extensions could have opened external schemes without user knowledge"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Irvan Kurniawan"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-25730",
      "cwe": {
        "id": "CWE-821",
        "name": "Incorrect Synchronization"
      },
      "discovery_date": "2023-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2170375"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA background script invoking `requestFullscreen` and then blocking the main thread could force the browser into fullscreen mode indefinitely, resulting in potential user confusion or spoofing attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Screen hijack via browser fullscreen mode",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25730"
        },
        {
          "category": "external",
          "summary": "RHBZ#2170375",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170375"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25730",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25730"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25730",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25730"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25730",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25730"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25730",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25730"
        }
      ],
      "release_date": "2023-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0812"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Screen hijack via browser fullscreen mode"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Ronald Crane"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-25732",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2170383"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen encoding data from an `inputStream` in `xpcom` the size of the input being encoded was not correctly calculated potentially leading to an out of bounds memory write.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Out of bounds memory write from EncodeInputStream",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25732"
        },
        {
          "category": "external",
          "summary": "RHBZ#2170383",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170383"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25732",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25732"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25732",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25732"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25732",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25732"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25732",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25732"
        }
      ],
      "release_date": "2023-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0812"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Out of bounds memory write from EncodeInputStream"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Samuel Gro\u00df"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-25735",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2170378"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nCross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free after unwrapping the proxy.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25735"
        },
        {
          "category": "external",
          "summary": "RHBZ#2170378",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170378"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25735",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25735"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25735",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25735"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25735",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25735"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25735",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25735"
        }
      ],
      "release_date": "2023-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0812"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Lukas Bernhard"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-25737",
      "cwe": {
        "id": "CWE-704",
        "name": "Incorrect Type Conversion or Cast"
      },
      "discovery_date": "2023-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2170379"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn invalid downcast from `nsTextNode` to `SVGElement` could have lead to undefined behavior.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25737"
        },
        {
          "category": "external",
          "summary": "RHBZ#2170379",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170379"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25737",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25737"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25737",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25737"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25737",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25737"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25737",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25737"
        }
      ],
      "release_date": "2023-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0812"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Holger Fuhrmannek"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-25739",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2170381"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nModule load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in `ScriptLoadContext`.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25739"
        },
        {
          "category": "external",
          "summary": "RHBZ#2170381",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170381"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25739",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25739"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25739",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25739"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25739",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25739"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25739",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25739"
        }
      ],
      "release_date": "2023-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0812"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Goras Francesco"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-25742",
      "cwe": {
        "id": "CWE-173",
        "name": "Improper Handling of Alternate Encoding"
      },
      "discovery_date": "2023-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2170390"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen importing a SPKI RSA public key as ECDSA P-256, the key would be handled incorrectly causing the tab to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Web Crypto ImportKey crashes tab",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25742"
        },
        {
          "category": "external",
          "summary": "RHBZ#2170390",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170390"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25742",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25742"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25742",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25742"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25742",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25742"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25742",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25742"
        }
      ],
      "release_date": "2023-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0812"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Mozilla: Web Crypto ImportKey crashes tab"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Hafiizh"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-25743",
      "cwe": {
        "id": "CWE-357",
        "name": "Insufficient UI Warning of Dangerous Operations"
      },
      "discovery_date": "2023-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2170376"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA lack of in app notification for entering fullscreen mode could have lead to a malicious website spoofing browser chrome.\r\n\r\n*This bug only affects Firefox Focus. Other versions of Firefox are unaffected.*",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Fullscreen notification not shown in Firefox Focus",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25743"
        },
        {
          "category": "external",
          "summary": "RHBZ#2170376",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170376"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25743",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25743"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25743",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25743"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25743",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25743"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25743",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25743"
        }
      ],
      "release_date": "2023-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0812"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Fullscreen notification not shown in Firefox Focus"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Mozilla developers and community"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-25744",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2023-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2170391"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers Kershaw Chang and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25744"
        },
        {
          "category": "external",
          "summary": "RHBZ#2170391",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170391"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25744",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25744"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25744",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25744"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25744",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25744"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25744",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25744"
        }
      ],
      "release_date": "2023-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0812"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Mozilla developers and community"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-25746",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2023-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2170402"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers Philipp and Gabriele Svelto reported memory safety bugs present in Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 102.8",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25746"
        },
        {
          "category": "external",
          "summary": "RHBZ#2170402",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170402"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25746",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25746"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25746",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25746"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25746",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25746"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25746",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-25746"
        }
      ],
      "release_date": "2023-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0812"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.8.0-2.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.8.0-2.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 102.8"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...