rhsa-2023_1791
Vulnerability from csaf_redhat
Published
2023-04-14 13:50
Modified
2024-09-16 11:29
Summary
Red Hat Security Advisory: firefox security update

Notes

Topic
An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.10.0 ESR. Security Fix(es): * MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp (BZ#2186102) * Mozilla: Fullscreen notification obscured (CVE-2023-29533) * Mozilla: Potential Memory Corruption following Garbage Collector compaction (CVE-2023-29535) * Mozilla: Invalid free from JavaScript code (CVE-2023-29536) * Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10 (CVE-2023-29550) * Mozilla: Memory Corruption in Safe Browsing Code (CVE-2023-1945) * Mozilla: Content-Disposition filename truncation leads to Reflected File Download (CVE-2023-29539) * Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux (CVE-2023-29541) * Mozilla: Incorrect optimization result on ARM64 (CVE-2023-29548) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for firefox is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.10.0 ESR.\n\nSecurity Fix(es):\n\n* MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp (BZ#2186102)\n\n* Mozilla: Fullscreen notification obscured (CVE-2023-29533)\n\n* Mozilla: Potential Memory Corruption following Garbage Collector compaction (CVE-2023-29535)\n\n* Mozilla: Invalid free from JavaScript code (CVE-2023-29536)\n\n* Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10 (CVE-2023-29550)\n\n* Mozilla: Memory Corruption in Safe Browsing Code (CVE-2023-1945)\n\n* Mozilla: Content-Disposition filename truncation leads to Reflected File Download (CVE-2023-29539)\n\n* Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux (CVE-2023-29541)\n\n* Mozilla: Incorrect optimization result on ARM64 (CVE-2023-29548)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:1791",
        "url": "https://access.redhat.com/errata/RHSA-2023:1791"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2186101",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186101"
      },
      {
        "category": "external",
        "summary": "2186102",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186102"
      },
      {
        "category": "external",
        "summary": "2186103",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186103"
      },
      {
        "category": "external",
        "summary": "2186104",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186104"
      },
      {
        "category": "external",
        "summary": "2186105",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186105"
      },
      {
        "category": "external",
        "summary": "2186106",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186106"
      },
      {
        "category": "external",
        "summary": "2186109",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186109"
      },
      {
        "category": "external",
        "summary": "2186110",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186110"
      },
      {
        "category": "external",
        "summary": "2186111",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186111"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_1791.json"
      }
    ],
    "title": "Red Hat Security Advisory: firefox security update",
    "tracking": {
      "current_release_date": "2024-09-16T11:29:55+00:00",
      "generator": {
        "date": "2024-09-16T11:29:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:1791",
      "initial_release_date": "2023-04-14T13:50:31+00:00",
      "revision_history": [
        {
          "date": "2023-04-14T13:50:31+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-04-14T13:50:31+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T11:29:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.10.0-1.el7_9.src",
                "product": {
                  "name": "firefox-0:102.10.0-1.el7_9.src",
                  "product_id": "firefox-0:102.10.0-1.el7_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.10.0-1.el7_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.10.0-1.el7_9.x86_64",
                "product": {
                  "name": "firefox-0:102.10.0-1.el7_9.x86_64",
                  "product_id": "firefox-0:102.10.0-1.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.10.0-1.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
                "product": {
                  "name": "firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
                  "product_id": "firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@102.10.0-1.el7_9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.10.0-1.el7_9.i686",
                "product": {
                  "name": "firefox-0:102.10.0-1.el7_9.i686",
                  "product_id": "firefox-0:102.10.0-1.el7_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.10.0-1.el7_9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:102.10.0-1.el7_9.i686",
                "product": {
                  "name": "firefox-debuginfo-0:102.10.0-1.el7_9.i686",
                  "product_id": "firefox-debuginfo-0:102.10.0-1.el7_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@102.10.0-1.el7_9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.10.0-1.el7_9.s390x",
                "product": {
                  "name": "firefox-0:102.10.0-1.el7_9.s390x",
                  "product_id": "firefox-0:102.10.0-1.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.10.0-1.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
                "product": {
                  "name": "firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
                  "product_id": "firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@102.10.0-1.el7_9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.10.0-1.el7_9.ppc64le",
                "product": {
                  "name": "firefox-0:102.10.0-1.el7_9.ppc64le",
                  "product_id": "firefox-0:102.10.0-1.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.10.0-1.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
                "product": {
                  "name": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
                  "product_id": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@102.10.0-1.el7_9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:102.10.0-1.el7_9.ppc64",
                "product": {
                  "name": "firefox-0:102.10.0-1.el7_9.ppc64",
                  "product_id": "firefox-0:102.10.0-1.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@102.10.0-1.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
                "product": {
                  "name": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
                  "product_id": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@102.10.0-1.el7_9?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:102.10.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-0:102.10.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:102.10.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Gabriele Svelto"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-1945",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2186109"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUnexpected data returned from the Safe Browsing API could have led to memory corruption and a potentially exploitable crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Memory Corruption in Safe Browsing Code",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1945"
        },
        {
          "category": "external",
          "summary": "RHBZ#2186109",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186109"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1945",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1945"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1945",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1945"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-1945",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-1945"
        }
      ],
      "release_date": "2023-04-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1791"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Memory Corruption in Safe Browsing Code"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Irvan Kurniawan"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-1999",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-04-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2186102"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA double-free in libwebp could have led to memory corruption and a potentially exploitable crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: libwebp: Double-free in libwebp",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1999"
        },
        {
          "category": "external",
          "summary": "RHBZ#2186102",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186102"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1999",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1999"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1999",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1999"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-1999",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-1999"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-15/#CVE-2023-1999",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-15/#CVE-2023-1999"
        }
      ],
      "release_date": "2023-04-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1791"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: libwebp: Double-free in libwebp"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Irvan Kurniawan"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-29533",
      "cwe": {
        "id": "CWE-425",
        "name": "Direct Request (\u0027Forced Browsing\u0027)"
      },
      "discovery_date": "2023-04-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2186101"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA website could have obscured the fullscreen notification by using a combination of `window.open`, fullscreen requests, `window.name` assignments, and `setInterval` calls. This could have led to user confusion and possible spoofing attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Fullscreen notification obscured",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29533"
        },
        {
          "category": "external",
          "summary": "RHBZ#2186101",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186101"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29533",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29533"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29533",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29533"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29533",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29533"
        }
      ],
      "release_date": "2023-04-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1791"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Fullscreen notification obscured"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Lukas Bernhard"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-29535",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2186103"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nFollowing a Garbage Collector compaction, weak maps may have been accessed before they were correctly traced. This resulted in memory corruption and a potentially exploitable crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Potential Memory Corruption following Garbage Collector compaction",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29535"
        },
        {
          "category": "external",
          "summary": "RHBZ#2186103",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186103"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29535",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29535"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29535",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29535"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29535",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29535"
        }
      ],
      "release_date": "2023-04-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1791"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Potential Memory Corruption following Garbage Collector compaction"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "zx from qriousec"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-29536",
      "cwe": {
        "id": "CWE-617",
        "name": "Reachable Assertion"
      },
      "discovery_date": "2023-04-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2186104"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn attacker could cause the memory manager to incorrectly free a pointer that addresses attacker-controlled memory, resulting in an assertion, memory corruption, or a potentially exploitable crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Invalid free from JavaScript code",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29536"
        },
        {
          "category": "external",
          "summary": "RHBZ#2186104",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186104"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29536",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29536"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29536",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29536"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29536",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29536"
        }
      ],
      "release_date": "2023-04-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1791"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Invalid free from JavaScript code"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Trung Pham"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-29539",
      "cwe": {
        "id": "CWE-159",
        "name": "Improper Handling of Invalid Use of Special Elements"
      },
      "discovery_date": "2023-04-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2186105"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen handling the filename directive in the Content-Disposition header, the filename would be truncated if the filename contained a NULL character. This could have led to reflected file download attacks potentially tricking users to install malware.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Content-Disposition filename truncation leads to Reflected File Download",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29539"
        },
        {
          "category": "external",
          "summary": "RHBZ#2186105",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186105"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29539",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29539"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29539",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29539"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29539",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29539"
        }
      ],
      "release_date": "2023-04-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1791"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Content-Disposition filename truncation leads to Reflected File Download"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Ameen Basha M K"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-29541",
      "cwe": {
        "id": "CWE-434",
        "name": "Unrestricted Upload of File with Dangerous Type"
      },
      "discovery_date": "2023-04-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2186106"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nFirefox did not properly handle downloads of files ending in `.desktop`, which can be interpreted to run attacker-controlled commands.\r\n\r\n*This bug only affects Firefox for Linux on certain Distributions. Other operating systems are unaffected, and Mozilla is unable to enumerate all affected Linux Distributions.*",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29541"
        },
        {
          "category": "external",
          "summary": "RHBZ#2186106",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186106"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29541",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29541"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29541",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29541"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29541",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29541"
        }
      ],
      "release_date": "2023-04-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1791"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "JunYoung Park"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-29548",
      "cwe": {
        "id": "CWE-682",
        "name": "Incorrect Calculation"
      },
      "discovery_date": "2023-04-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2186110"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA wrong lowering instruction in the ARM64 Ion compiler resulted in a wrong optimization result.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Incorrect optimization result on ARM64",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29548"
        },
        {
          "category": "external",
          "summary": "RHBZ#2186110",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186110"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29548",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29548"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29548",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29548"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29548",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29548"
        }
      ],
      "release_date": "2023-04-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1791"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.4,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Mozilla: Incorrect optimization result on ARM64"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Mozilla developers and community"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-29550",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2023-04-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2186111"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers Andrew Osmond, Sebastian Hengst, Andrew McCreight, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 111 and Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29550"
        },
        {
          "category": "external",
          "summary": "RHBZ#2186111",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186111"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29550",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29550"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29550",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29550"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29550",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29550"
        }
      ],
      "release_date": "2023-04-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1791"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:102.10.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.10.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...