Vulnerability Database
Blog
FAQ
Docs
RHSA-2017:1106
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2017:1106
Import Source
https://security.access.redhat.com/data/osv/RHSA-2017:1106.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2017:1106
Related
CVE-2016-10195
CVE-2016-10196
CVE-2016-10197
CVE-2017-5429
CVE-2017-5430
CVE-2017-5432
CVE-2017-5433
CVE-2017-5434
CVE-2017-5435
CVE-2017-5436
CVE-2017-5438
CVE-2017-5439
CVE-2017-5440
CVE-2017-5441
CVE-2017-5442
CVE-2017-5443
CVE-2017-5444
CVE-2017-5445
CVE-2017-5446
CVE-2017-5447
CVE-2017-5448
CVE-2017-5449
CVE-2017-5451
CVE-2017-5454
CVE-2017-5455
CVE-2017-5456
CVE-2017-5459
CVE-2017-5460
CVE-2017-5464
CVE-2017-5465
CVE-2017-5466
CVE-2017-5467
CVE-2017-5469
Published
2024-09-16T00:15:35Z
Modified
2024-09-16T00:15:35Z
Severity
9.8 (Critical)
CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: firefox security update
Details
References
https://access.redhat.com/errata/RHSA-2017:1106
https://bugzilla.redhat.com/show_bug.cgi?id=1443324
https://bugzilla.redhat.com/show_bug.cgi?id=1443325
https://bugzilla.redhat.com/show_bug.cgi?id=1443326
https://bugzilla.redhat.com/show_bug.cgi?id=1443327
https://bugzilla.redhat.com/show_bug.cgi?id=1443328
https://bugzilla.redhat.com/show_bug.cgi?id=1443329
https://bugzilla.redhat.com/show_bug.cgi?id=1443330
https://bugzilla.redhat.com/show_bug.cgi?id=1443331
https://bugzilla.redhat.com/show_bug.cgi?id=1443332
https://bugzilla.redhat.com/show_bug.cgi?id=1443333
https://bugzilla.redhat.com/show_bug.cgi?id=1443334
https://bugzilla.redhat.com/show_bug.cgi?id=1443338
https://bugzilla.redhat.com/show_bug.cgi?id=1443340
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2017-12
https://bugzilla.redhat.com/show_bug.cgi?id=1443297
https://bugzilla.redhat.com/show_bug.cgi?id=1443298
https://bugzilla.redhat.com/show_bug.cgi?id=1443299
https://bugzilla.redhat.com/show_bug.cgi?id=1443301
https://bugzilla.redhat.com/show_bug.cgi?id=1443303
https://bugzilla.redhat.com/show_bug.cgi?id=1443304
https://bugzilla.redhat.com/show_bug.cgi?id=1443305
https://bugzilla.redhat.com/show_bug.cgi?id=1443307
https://bugzilla.redhat.com/show_bug.cgi?id=1443308
https://bugzilla.redhat.com/show_bug.cgi?id=1443310
https://bugzilla.redhat.com/show_bug.cgi?id=1443311
https://bugzilla.redhat.com/show_bug.cgi?id=1443312
https://bugzilla.redhat.com/show_bug.cgi?id=1443313
https://bugzilla.redhat.com/show_bug.cgi?id=1443314
https://bugzilla.redhat.com/show_bug.cgi?id=1443315
https://bugzilla.redhat.com/show_bug.cgi?id=1443317
https://bugzilla.redhat.com/show_bug.cgi?id=1443323
https://bugzilla.redhat.com/show_bug.cgi?id=1443322
https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_1106.json
https://access.redhat.com/security/cve/CVE-2016-10195
https://bugzilla.redhat.com/show_bug.cgi?id=1418608
https://www.cve.org/CVERecord?id=CVE-2016-10195
https://nvd.nist.gov/vuln/detail/CVE-2016-10195
https://access.redhat.com/security/cve/CVE-2016-10196
https://bugzilla.redhat.com/show_bug.cgi?id=1418611
https://www.cve.org/CVERecord?id=CVE-2016-10196
https://nvd.nist.gov/vuln/detail/CVE-2016-10196
https://access.redhat.com/security/cve/CVE-2016-10197
https://bugzilla.redhat.com/show_bug.cgi?id=1418612
https://www.cve.org/CVERecord?id=CVE-2016-10197
https://nvd.nist.gov/vuln/detail/CVE-2016-10197
https://access.redhat.com/security/cve/CVE-2017-5429
https://www.cve.org/CVERecord?id=CVE-2017-5429
https://nvd.nist.gov/vuln/detail/CVE-2017-5429
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5429
https://access.redhat.com/security/cve/CVE-2017-5430
https://www.cve.org/CVERecord?id=CVE-2017-5430
https://nvd.nist.gov/vuln/detail/CVE-2017-5430
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5430
https://access.redhat.com/security/cve/CVE-2017-5432
https://www.cve.org/CVERecord?id=CVE-2017-5432
https://nvd.nist.gov/vuln/detail/CVE-2017-5432
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5432
https://access.redhat.com/security/cve/CVE-2017-5433
https://www.cve.org/CVERecord?id=CVE-2017-5433
https://nvd.nist.gov/vuln/detail/CVE-2017-5433
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5433
https://access.redhat.com/security/cve/CVE-2017-5434
https://www.cve.org/CVERecord?id=CVE-2017-5434
https://nvd.nist.gov/vuln/detail/CVE-2017-5434
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5434
https://access.redhat.com/security/cve/CVE-2017-5435
https://www.cve.org/CVERecord?id=CVE-2017-5435
https://nvd.nist.gov/vuln/detail/CVE-2017-5435
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5435
https://access.redhat.com/security/cve/CVE-2017-5436
https://www.cve.org/CVERecord?id=CVE-2017-5436
https://nvd.nist.gov/vuln/detail/CVE-2017-5436
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5436
https://access.redhat.com/security/cve/CVE-2017-5438
https://www.cve.org/CVERecord?id=CVE-2017-5438
https://nvd.nist.gov/vuln/detail/CVE-2017-5438
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5438
https://access.redhat.com/security/cve/CVE-2017-5439
https://www.cve.org/CVERecord?id=CVE-2017-5439
https://nvd.nist.gov/vuln/detail/CVE-2017-5439
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5439
https://access.redhat.com/security/cve/CVE-2017-5440
https://www.cve.org/CVERecord?id=CVE-2017-5440
https://nvd.nist.gov/vuln/detail/CVE-2017-5440
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5440
https://access.redhat.com/security/cve/CVE-2017-5441
https://www.cve.org/CVERecord?id=CVE-2017-5441
https://nvd.nist.gov/vuln/detail/CVE-2017-5441
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5441
https://access.redhat.com/security/cve/CVE-2017-5442
https://www.cve.org/CVERecord?id=CVE-2017-5442
https://nvd.nist.gov/vuln/detail/CVE-2017-5442
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5442
https://access.redhat.com/security/cve/CVE-2017-5443
https://www.cve.org/CVERecord?id=CVE-2017-5443
https://nvd.nist.gov/vuln/detail/CVE-2017-5443
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5443
https://access.redhat.com/security/cve/CVE-2017-5444
https://www.cve.org/CVERecord?id=CVE-2017-5444
https://nvd.nist.gov/vuln/detail/CVE-2017-5444
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5444
https://access.redhat.com/security/cve/CVE-2017-5445
https://www.cve.org/CVERecord?id=CVE-2017-5445
https://nvd.nist.gov/vuln/detail/CVE-2017-5445
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5445
https://access.redhat.com/security/cve/CVE-2017-5446
https://www.cve.org/CVERecord?id=CVE-2017-5446
https://nvd.nist.gov/vuln/detail/CVE-2017-5446
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5446
https://access.redhat.com/security/cve/CVE-2017-5447
https://www.cve.org/CVERecord?id=CVE-2017-5447
https://nvd.nist.gov/vuln/detail/CVE-2017-5447
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5447
https://access.redhat.com/security/cve/CVE-2017-5448
https://www.cve.org/CVERecord?id=CVE-2017-5448
https://nvd.nist.gov/vuln/detail/CVE-2017-5448
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5448
https://access.redhat.com/security/cve/CVE-2017-5449
https://www.cve.org/CVERecord?id=CVE-2017-5449
https://nvd.nist.gov/vuln/detail/CVE-2017-5449
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5449
https://access.redhat.com/security/cve/CVE-2017-5451
https://www.cve.org/CVERecord?id=CVE-2017-5451
https://nvd.nist.gov/vuln/detail/CVE-2017-5451
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5451
https://access.redhat.com/security/cve/CVE-2017-5454
https://www.cve.org/CVERecord?id=CVE-2017-5454
https://nvd.nist.gov/vuln/detail/CVE-2017-5454
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5454
https://access.redhat.com/security/cve/CVE-2017-5455
https://www.cve.org/CVERecord?id=CVE-2017-5455
https://nvd.nist.gov/vuln/detail/CVE-2017-5455
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5455
https://access.redhat.com/security/cve/CVE-2017-5456
https://www.cve.org/CVERecord?id=CVE-2017-5456
https://nvd.nist.gov/vuln/detail/CVE-2017-5456
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5456
https://access.redhat.com/security/cve/CVE-2017-5459
https://www.cve.org/CVERecord?id=CVE-2017-5459
https://nvd.nist.gov/vuln/detail/CVE-2017-5459
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5459
https://access.redhat.com/security/cve/CVE-2017-5460
https://www.cve.org/CVERecord?id=CVE-2017-5460
https://nvd.nist.gov/vuln/detail/CVE-2017-5460
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5460
https://access.redhat.com/security/cve/CVE-2017-5464
https://www.cve.org/CVERecord?id=CVE-2017-5464
https://nvd.nist.gov/vuln/detail/CVE-2017-5464
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5464
https://access.redhat.com/security/cve/CVE-2017-5465
https://www.cve.org/CVERecord?id=CVE-2017-5465
https://nvd.nist.gov/vuln/detail/CVE-2017-5465
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5465
https://access.redhat.com/security/cve/CVE-2017-5466
https://www.cve.org/CVERecord?id=CVE-2017-5466
https://nvd.nist.gov/vuln/detail/CVE-2017-5466
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5466
https://access.redhat.com/security/cve/CVE-2017-5467
https://www.cve.org/CVERecord?id=CVE-2017-5467
https://nvd.nist.gov/vuln/detail/CVE-2017-5467
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5467
https://access.redhat.com/security/cve/CVE-2017-5469
https://www.cve.org/CVERecord?id=CVE-2017-5469
https://nvd.nist.gov/vuln/detail/CVE-2017-5469
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5469
Affected packages
Red Hat:enterprise_linux:7::client
/
firefox
Package
Name
firefox
Purl
pkg:rpm/redhat/firefox
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:52.1.0-2.el7_3
Red Hat:enterprise_linux:7::client
/
firefox-debuginfo
Package
Name
firefox-debuginfo
Purl
pkg:rpm/redhat/firefox-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:52.1.0-2.el7_3
Red Hat:enterprise_linux:7::server
/
firefox
Package
Name
firefox
Purl
pkg:rpm/redhat/firefox
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:52.1.0-2.el7_3
Red Hat:enterprise_linux:7::server
/
firefox-debuginfo
Package
Name
firefox-debuginfo
Purl
pkg:rpm/redhat/firefox-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:52.1.0-2.el7_3
Red Hat:enterprise_linux:7::workstation
/
firefox
Package
Name
firefox
Purl
pkg:rpm/redhat/firefox
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:52.1.0-2.el7_3
Red Hat:enterprise_linux:7::workstation
/
firefox-debuginfo
Package
Name
firefox-debuginfo
Purl
pkg:rpm/redhat/firefox-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:52.1.0-2.el7_3
RHSA-2017:1106 - OSV