rhsa-2011_0475
Vulnerability from csaf_redhat
Published
2011-04-29 03:08
Modified
2024-11-05 17:30
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the processing of malformed HTML content. An
HTML mail message containing malicious content could possibly lead to
arbitrary code execution with the privileges of the user running
Thunderbird. (CVE-2011-0080, CVE-2011-0081)
An arbitrary memory write flaw was found in the way Thunderbird handled
out-of-memory conditions. If all memory was consumed when a user viewed a
malicious HTML mail message, it could possibly lead to arbitrary code
execution with the privileges of the user running Thunderbird.
(CVE-2011-0078)
An integer overflow flaw was found in the way Thunderbird handled the HTML
frameset tag. An HTML mail message with a frameset tag containing large
values for the "rows" and "cols" attributes could trigger this flaw,
possibly leading to arbitrary code execution with the privileges of the
user running Thunderbird. (CVE-2011-0077)
A flaw was found in the way Thunderbird handled the HTML iframe tag. An
HTML mail message with an iframe tag containing a specially-crafted source
address could trigger this flaw, possibly leading to arbitrary code
execution with the privileges of the user running Thunderbird.
(CVE-2011-0075)
A flaw was found in the way Thunderbird displayed multiple marquee
elements. A malformed HTML mail message could cause Thunderbird to execute
arbitrary code with the privileges of the user running Thunderbird.
(CVE-2011-0074)
A flaw was found in the way Thunderbird handled the nsTreeSelection
element. Malformed content could cause Thunderbird to execute arbitrary
code with the privileges of the user running Thunderbird. (CVE-2011-0073)
A directory traversal flaw was found in the Thunderbird resource://
protocol handler. Malicious content could cause Thunderbird to access
arbitrary files accessible to the user running Thunderbird. (CVE-2011-0071)
A double free flaw was found in the way Thunderbird handled
"application/http-index-format" documents. A malformed HTTP response could
cause Thunderbird to execute arbitrary code with the privileges of the user
running Thunderbird. (CVE-2011-0070)
All Thunderbird users should upgrade to this updated package, which
resolves these issues. All running instances of Thunderbird must be
restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML content. An\nHTML mail message containing malicious content could possibly lead to\narbitrary code execution with the privileges of the user running\nThunderbird. (CVE-2011-0080, CVE-2011-0081)\n\nAn arbitrary memory write flaw was found in the way Thunderbird handled\nout-of-memory conditions. If all memory was consumed when a user viewed a\nmalicious HTML mail message, it could possibly lead to arbitrary code\nexecution with the privileges of the user running Thunderbird.\n(CVE-2011-0078)\n\nAn integer overflow flaw was found in the way Thunderbird handled the HTML\nframeset tag. An HTML mail message with a frameset tag containing large\nvalues for the \"rows\" and \"cols\" attributes could trigger this flaw,\npossibly leading to arbitrary code execution with the privileges of the\nuser running Thunderbird. (CVE-2011-0077)\n\nA flaw was found in the way Thunderbird handled the HTML iframe tag. An\nHTML mail message with an iframe tag containing a specially-crafted source\naddress could trigger this flaw, possibly leading to arbitrary code\nexecution with the privileges of the user running Thunderbird.\n(CVE-2011-0075)\n\nA flaw was found in the way Thunderbird displayed multiple marquee\nelements. A malformed HTML mail message could cause Thunderbird to execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2011-0074)\n\nA flaw was found in the way Thunderbird handled the nsTreeSelection\nelement. Malformed content could cause Thunderbird to execute arbitrary\ncode with the privileges of the user running Thunderbird. (CVE-2011-0073)\n\nA directory traversal flaw was found in the Thunderbird resource://\nprotocol handler. Malicious content could cause Thunderbird to access\narbitrary files accessible to the user running Thunderbird. (CVE-2011-0071)\n\nA double free flaw was found in the way Thunderbird handled\n\"application/http-index-format\" documents. A malformed HTTP response could\ncause Thunderbird to execute arbitrary code with the privileges of the user\nrunning Thunderbird. (CVE-2011-0070)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0475", "url": "https://access.redhat.com/errata/RHSA-2011:0475" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "700603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700603" }, { "category": "external", "summary": "700613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700613" }, { "category": "external", "summary": "700615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700615" }, { "category": "external", "summary": "700617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700617" }, { "category": "external", "summary": "700619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700619" }, { "category": "external", "summary": "700635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700635" }, { "category": "external", "summary": "700640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700640" }, { "category": "external", "summary": "700676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700676" }, { "category": "external", "summary": "700677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700677" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0475.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-05T17:30:34+00:00", "generator": { "date": "2024-11-05T17:30:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0475", "initial_release_date": "2011-04-29T03:08:00+00:00", "revision_history": [ { "date": "2011-04-29T03:08:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-04-28T23:09:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:30:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:3.1.10-1.el6_0.i686", "product": { "name": "thunderbird-0:3.1.10-1.el6_0.i686", "product_id": "thunderbird-0:3.1.10-1.el6_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@3.1.10-1.el6_0?arch=i686" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "product": { "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "product_id": "thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@3.1.10-1.el6_0?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:3.1.10-1.el6_0.ppc64", "product": { "name": "thunderbird-0:3.1.10-1.el6_0.ppc64", "product_id": "thunderbird-0:3.1.10-1.el6_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@3.1.10-1.el6_0?arch=ppc64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "product": { "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "product_id": "thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@3.1.10-1.el6_0?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:3.1.10-1.el6_0.src", "product": { "name": "thunderbird-0:3.1.10-1.el6_0.src", "product_id": "thunderbird-0:3.1.10-1.el6_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@3.1.10-1.el6_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:3.1.10-1.el6_0.s390x", "product": { "name": "thunderbird-0:3.1.10-1.el6_0.s390x", "product_id": "thunderbird-0:3.1.10-1.el6_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@3.1.10-1.el6_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "product": { "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "product_id": "thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@3.1.10-1.el6_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:3.1.10-1.el6_0.x86_64", "product": { "name": "thunderbird-0:3.1.10-1.el6_0.x86_64", "product_id": "thunderbird-0:3.1.10-1.el6_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@3.1.10-1.el6_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "product": { "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "product_id": "thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@3.1.10-1.el6_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.10-1.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:thunderbird-0:3.1.10-1.el6_0.i686" }, "product_reference": "thunderbird-0:3.1.10-1.el6_0.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.10-1.el6_0.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64" }, "product_reference": "thunderbird-0:3.1.10-1.el6_0.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.10-1.el6_0.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:thunderbird-0:3.1.10-1.el6_0.s390x" }, "product_reference": "thunderbird-0:3.1.10-1.el6_0.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.10-1.el6_0.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:thunderbird-0:3.1.10-1.el6_0.src" }, "product_reference": "thunderbird-0:3.1.10-1.el6_0.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.10-1.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64" }, "product_reference": "thunderbird-0:3.1.10-1.el6_0.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686" }, "product_reference": "thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64" }, "product_reference": "thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x" }, "product_reference": "thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" }, "product_reference": "thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.10-1.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686" }, "product_reference": "thunderbird-0:3.1.10-1.el6_0.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.10-1.el6_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64" }, "product_reference": "thunderbird-0:3.1.10-1.el6_0.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.10-1.el6_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x" }, "product_reference": "thunderbird-0:3.1.10-1.el6_0.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.10-1.el6_0.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src" }, "product_reference": "thunderbird-0:3.1.10-1.el6_0.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.10-1.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64" }, "product_reference": "thunderbird-0:3.1.10-1.el6_0.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686" }, "product_reference": "thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64" }, "product_reference": "thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x" }, "product_reference": "thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" }, "product_reference": "thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.10-1.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686" }, "product_reference": "thunderbird-0:3.1.10-1.el6_0.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.10-1.el6_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64" }, "product_reference": "thunderbird-0:3.1.10-1.el6_0.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.10-1.el6_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x" }, "product_reference": "thunderbird-0:3.1.10-1.el6_0.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.10-1.el6_0.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:thunderbird-0:3.1.10-1.el6_0.src" }, "product_reference": "thunderbird-0:3.1.10-1.el6_0.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.10-1.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64" }, "product_reference": "thunderbird-0:3.1.10-1.el6_0.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686" }, "product_reference": "thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64" }, "product_reference": "thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x" }, "product_reference": "thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" }, "product_reference": "thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-0070", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700640" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19, 3.6.x before 3.6.17, and 4.x before 4.0.1; Thunderbird before 3.1.10; and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0069.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla double free flaw (MFSA 2011-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0070" }, { "category": "external", "summary": "RHBZ#700640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0070", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0070" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0070", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0070" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla double free flaw (MFSA 2011-12)" }, { "cve": "CVE-2011-0071", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700635" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 on Windows allows remote attackers to determine the existence of arbitrary files, and possibly load resources, via vectors involving a resource: URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla directory traversal via resource protocol (MFSA 2011-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0071" }, { "category": "external", "summary": "RHBZ#700635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700635" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0071", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0071" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0071", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0071" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla directory traversal via resource protocol (MFSA 2011-16)" }, { "cve": "CVE-2011-0073", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700619" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, does not properly use nsTreeRange data structures, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to a \"dangling pointer.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla dangling pointer flaw (MFSA 2011-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0073" }, { "category": "external", "summary": "RHBZ#700619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0073", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0073" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0073", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0073" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla dangling pointer flaw (MFSA 2011-13)" }, { "cve": "CVE-2011-0074", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700617" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0072, CVE-2011-0075, CVE-2011-0077, and CVE-2011-0078.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla crash from several marquee elements (MFSA 2011-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0074" }, { "category": "external", "summary": "RHBZ#700617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0074", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0074" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla crash from several marquee elements (MFSA 2011-12)" }, { "cve": "CVE-2011-0075", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700615" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0072, CVE-2011-0074, CVE-2011-0077, and CVE-2011-0078.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla crash from bad iframe source (MFSA 2011-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0075" }, { "category": "external", "summary": "RHBZ#700615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0075", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0075" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla crash from bad iframe source (MFSA 2011-12)" }, { "cve": "CVE-2011-0077", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700613" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0072, CVE-2011-0074, CVE-2011-0075, and CVE-2011-0078.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla integer overflow in frameset spec (MFSA 2011-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0077" }, { "category": "external", "summary": "RHBZ#700613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700613" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0077", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0077" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla integer overflow in frameset spec (MFSA 2011-12)" }, { "cve": "CVE-2011-0078", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700603" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0072, CVE-2011-0074, CVE-2011-0075, and CVE-2011-0077.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla OOM condition arbitrary memory write (MFSA 2011-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0078" }, { "category": "external", "summary": "RHBZ#700603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0078", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0078" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0078", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0078" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla OOM condition arbitrary memory write (MFSA 2011-12)" }, { "cve": "CVE-2011-0080", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700677" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla memory safety issue (MFSA 2011-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0080" }, { "category": "external", "summary": "RHBZ#700677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0080", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0080" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla memory safety issue (MFSA 2011-12)" }, { "cve": "CVE-2011-0081", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700676" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.6.x before 3.6.17 and 4.x before 4.0.1, and Thunderbird 3.1.x before 3.1.10, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla memory safety issue (MFSA 2011-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0081" }, { "category": "external", "summary": "RHBZ#700676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0081", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0081" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0081", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0081" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client:thunderbird-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-0:3.1.10-1.el6_0.src", "6Client:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Client:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.src", "6Server-optional:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Server-optional:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-0:3.1.10-1.el6_0.src", "6Workstation:thunderbird-0:3.1.10-1.el6_0.x86_64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.i686", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.ppc64", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.s390x", "6Workstation:thunderbird-debuginfo-0:3.1.10-1.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla memory safety issue (MFSA 2011-12)" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.