rhsa-2012_0140
Vulnerability from csaf_redhat
Published
2012-02-16 18:55
Modified
2024-11-22 05:05
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An updated thunderbird package that fixes one security issue is now
available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
A heap-based buffer overflow flaw was found in the way Thunderbird handled
PNG (Portable Network Graphics) images. An HTML mail message or remote
content containing a specially-crafted PNG image could cause Thunderbird to
crash or, possibly, execute arbitrary code with the privileges of the user
running Thunderbird. (CVE-2011-3026)
All Thunderbird users should upgrade to this updated package, which
corrects this issue. After installing the update, Thunderbird must be
restarted for the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated thunderbird package that fixes one security issue is now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nA heap-based buffer overflow flaw was found in the way Thunderbird handled\nPNG (Portable Network Graphics) images. An HTML mail message or remote\ncontent containing a specially-crafted PNG image could cause Thunderbird to\ncrash or, possibly, execute arbitrary code with the privileges of the user\nrunning Thunderbird. (CVE-2011-3026)\n\nAll Thunderbird users should upgrade to this updated package, which\ncorrects this issue. After installing the update, Thunderbird must be\nrestarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0140", "url": "https://access.redhat.com/errata/RHSA-2012:0140" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "790737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790737" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0140.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T05:05:42+00:00", "generator": { "date": "2024-11-22T05:05:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0140", "initial_release_date": "2012-02-16T18:55:00+00:00", "revision_history": [ { "date": "2012-02-16T18:55:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-16T19:00:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:05:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:3.1.18-2.el6_2.i686", "product": { "name": "thunderbird-0:3.1.18-2.el6_2.i686", "product_id": "thunderbird-0:3.1.18-2.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@3.1.18-2.el6_2?arch=i686" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "product": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "product_id": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@3.1.18-2.el6_2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:3.1.18-2.el6_2.src", "product": { "name": "thunderbird-0:3.1.18-2.el6_2.src", "product_id": "thunderbird-0:3.1.18-2.el6_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@3.1.18-2.el6_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:3.1.18-2.el6_2.x86_64", "product": { "name": "thunderbird-0:3.1.18-2.el6_2.x86_64", "product_id": "thunderbird-0:3.1.18-2.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@3.1.18-2.el6_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "product_id": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@3.1.18-2.el6_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:3.1.18-2.el6_2.ppc64", "product": { "name": "thunderbird-0:3.1.18-2.el6_2.ppc64", "product_id": "thunderbird-0:3.1.18-2.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@3.1.18-2.el6_2?arch=ppc64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "product": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "product_id": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@3.1.18-2.el6_2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:3.1.18-2.el6_2.s390x", "product": { "name": "thunderbird-0:3.1.18-2.el6_2.s390x", "product_id": "thunderbird-0:3.1.18-2.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@3.1.18-2.el6_2?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "product": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "product_id": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@3.1.18-2.el6_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.src" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.src", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.src" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.src", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.src" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.src", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-3026", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "790737" } ], "notes": [ { "category": "description", "text": "Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation.", "title": "Vulnerability description" }, { "category": "summary", "text": "libpng: Heap buffer overflow in png_decompress_chunk (MFSA 2012-11)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3026" }, { "category": "external", "summary": "RHBZ#790737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3026", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3026" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3026", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3026" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2012/mfsa2012-11.html", "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-11.html" } ], "release_date": "2012-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-16T18:55:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0140" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libpng: Heap buffer overflow in png_decompress_chunk (MFSA 2012-11)" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.