rhsa-2024_0976
Vulnerability from csaf_redhat
Published
2024-02-26 04:36
Modified
2024-09-16 17:48
Summary
Red Hat Security Advisory: firefox security update

Notes

Topic
An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.8.0 ESR. Security Fix(es): * Mozilla: Out-of-bounds memory read in networking channels (CVE-2024-1546) * Mozilla: Alert dialog could have been spoofed on another site (CVE-2024-1547) * Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8 (CVE-2024-1553) * Mozilla: Fullscreen Notification could have been hidden by select element (CVE-2024-1548) * Mozilla: Custom cursor could obscure the permission dialog (CVE-2024-1549) * Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants (CVE-2024-1550) * Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts (CVE-2024-1551) * Mozilla: Incorrect code generation on 32-bit ARM devices (CVE-2024-1552) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for firefox is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 115.8.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Out-of-bounds memory read in networking channels (CVE-2024-1546)\n\n* Mozilla: Alert dialog could have been spoofed on another site (CVE-2024-1547)\n\n* Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8 (CVE-2024-1553)\n\n* Mozilla: Fullscreen Notification could have been hidden by select element (CVE-2024-1548)\n\n* Mozilla: Custom cursor could obscure the permission dialog (CVE-2024-1549)\n\n* Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants (CVE-2024-1550)\n\n* Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts (CVE-2024-1551)\n\n* Mozilla: Incorrect code generation on 32-bit ARM devices (CVE-2024-1552)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0976",
        "url": "https://access.redhat.com/errata/RHSA-2024:0976"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2265349",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265349"
      },
      {
        "category": "external",
        "summary": "2265350",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265350"
      },
      {
        "category": "external",
        "summary": "2265351",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265351"
      },
      {
        "category": "external",
        "summary": "2265352",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265352"
      },
      {
        "category": "external",
        "summary": "2265353",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265353"
      },
      {
        "category": "external",
        "summary": "2265354",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265354"
      },
      {
        "category": "external",
        "summary": "2265355",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265355"
      },
      {
        "category": "external",
        "summary": "2265356",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265356"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0976.json"
      }
    ],
    "title": "Red Hat Security Advisory: firefox security update",
    "tracking": {
      "current_release_date": "2024-09-16T17:48:09+00:00",
      "generator": {
        "date": "2024-09-16T17:48:09+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0976",
      "initial_release_date": "2024-02-26T04:36:12+00:00",
      "revision_history": [
        {
          "date": "2024-02-26T04:36:12+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-02-26T04:36:12+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T17:48:09+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:115.8.0-1.el7_9.src",
                "product": {
                  "name": "firefox-0:115.8.0-1.el7_9.src",
                  "product_id": "firefox-0:115.8.0-1.el7_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@115.8.0-1.el7_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:115.8.0-1.el7_9.x86_64",
                "product": {
                  "name": "firefox-0:115.8.0-1.el7_9.x86_64",
                  "product_id": "firefox-0:115.8.0-1.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@115.8.0-1.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
                "product": {
                  "name": "firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
                  "product_id": "firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@115.8.0-1.el7_9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:115.8.0-1.el7_9.i686",
                "product": {
                  "name": "firefox-0:115.8.0-1.el7_9.i686",
                  "product_id": "firefox-0:115.8.0-1.el7_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@115.8.0-1.el7_9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:115.8.0-1.el7_9.i686",
                "product": {
                  "name": "firefox-debuginfo-0:115.8.0-1.el7_9.i686",
                  "product_id": "firefox-debuginfo-0:115.8.0-1.el7_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@115.8.0-1.el7_9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:115.8.0-1.el7_9.s390x",
                "product": {
                  "name": "firefox-0:115.8.0-1.el7_9.s390x",
                  "product_id": "firefox-0:115.8.0-1.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@115.8.0-1.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
                "product": {
                  "name": "firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
                  "product_id": "firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@115.8.0-1.el7_9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:115.8.0-1.el7_9.ppc64le",
                "product": {
                  "name": "firefox-0:115.8.0-1.el7_9.ppc64le",
                  "product_id": "firefox-0:115.8.0-1.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@115.8.0-1.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
                "product": {
                  "name": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
                  "product_id": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@115.8.0-1.el7_9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:115.8.0-1.el7_9.ppc64",
                "product": {
                  "name": "firefox-0:115.8.0-1.el7_9.ppc64",
                  "product_id": "firefox-0:115.8.0-1.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@115.8.0-1.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
                "product": {
                  "name": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
                  "product_id": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@115.8.0-1.el7_9?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:115.8.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-0:115.8.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:115.8.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Alfred Peters"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2024-1546",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2024-02-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265349"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen storing and re-accessing data on a networking channel, the length of buffers may have been confused, resulting in an out-of-bounds memory read.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Out-of-bounds memory read in networking channels",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1546"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265349",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265349"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1546",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1546"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1546",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1546"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1546",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1546"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/#CVE-2024-1546",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/#CVE-2024-1546"
        }
      ],
      "release_date": "2024-02-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0976"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Out-of-bounds memory read in networking channels"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Irvan Kurniawan"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2024-1547",
      "cwe": {
        "id": "CWE-449",
        "name": "The UI Performs the Wrong Action"
      },
      "discovery_date": "2024-02-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265350"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nThrough a series of API calls and redirects, an attacker-controlled alert dialog could have been displayed on another website (with the victim website\u0027s URL shown).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Alert dialog could have been spoofed on another site",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1547"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265350",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265350"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1547",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1547"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1547",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1547"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1547",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1547"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/#CVE-2024-1547",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/#CVE-2024-1547"
        }
      ],
      "release_date": "2024-02-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0976"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Alert dialog could have been spoofed on another site"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Hafiizh"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2024-1548",
      "cwe": {
        "id": "CWE-449",
        "name": "The UI Performs the Wrong Action"
      },
      "discovery_date": "2024-02-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265351"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA website could have obscured the fullscreen notification by using a dropdown select input element. This could have led to user confusion and possible spoofing attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Fullscreen Notification could have been hidden by select element",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1548"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265351",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265351"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1548",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1548"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1548",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1548"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1548",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1548"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/#CVE-2024-1548",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/#CVE-2024-1548"
        }
      ],
      "release_date": "2024-02-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0976"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Fullscreen Notification could have been hidden by select element"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Hafiizh"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2024-1549",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "discovery_date": "2024-02-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265352"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf a website set a large custom cursor, portions of the cursor could have overlapped with the permission dialog, potentially resulting in user confusion and unexpected granted permissions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Custom cursor could obscure the permission dialog",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1549"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265352",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265352"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1549",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1549"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1549",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1549"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1549",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1549"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/#CVE-2024-1549",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/#CVE-2024-1549"
        }
      ],
      "release_date": "2024-02-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0976"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Custom cursor could obscure the permission dialog"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Hafiizh"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2024-1550",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "discovery_date": "2024-02-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265353"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA malicious website could have used a combination of exiting fullscreen mode and `requestPointerLock` to cause the user\u0027s mouse to be re-positioned unexpectedly, which could have led to user confusion and inadvertently granting permissions they did not intend to grant.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1550"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265353",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265353"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1550",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1550"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1550",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1550"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1550",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1550"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/#CVE-2024-1550",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/#CVE-2024-1550"
        }
      ],
      "release_date": "2024-02-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0976"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Johan Carlsson"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2024-1551",
      "cwe": {
        "id": "CWE-74",
        "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
      },
      "discovery_date": "2024-02-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265354"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nSet-Cookie response headers were being incorrectly honored in multipart HTTP responses. If an attacker could control the Content-Type response header, as well as control part of the response body, they could inject Set-Cookie response headers that would have been honored by the browser.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1551"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265354",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265354"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1551",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1551"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1551",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1551"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1551",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1551"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/#CVE-2024-1551",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/#CVE-2024-1551"
        }
      ],
      "release_date": "2024-02-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0976"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Gary Kwong"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2024-1552",
      "cwe": {
        "id": "CWE-681",
        "name": "Incorrect Conversion between Numeric Types"
      },
      "discovery_date": "2024-02-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265355"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIncorrect code generation could have led to unexpected numeric conversions and potential undefined behavior. This issue only affects 32-bit ARM devices.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Incorrect code generation on 32-bit ARM devices",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1552"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265355",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265355"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1552",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1552"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1552",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1552"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1552",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1552"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/#CVE-2024-1552",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/#CVE-2024-1552"
        }
      ],
      "release_date": "2024-02-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0976"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Mozilla: Incorrect code generation on 32-bit ARM devices"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla project"
          ]
        },
        {
          "names": [
            "Andrew McCreight and Randell Jesup and Gabriele Svelto and Paul Bone and the Mozilla Fuzzing Team"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2024-1553",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2024-02-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265356"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
          "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
          "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1553"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265356",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265356"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1553",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1553"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1553",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1553"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1553",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-06/#CVE-2024-1553"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/#CVE-2024-1553",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/#CVE-2024-1553"
        }
      ],
      "release_date": "2024-02-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0976"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Client-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Client-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Server-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Server-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.src",
            "7Workstation-optional-7.9.Z:firefox-0:115.8.0-1.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.i686",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.s390x",
            "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.8.0-1.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...