rhsa-2015_1012
Vulnerability from csaf_redhat
Published
2015-05-18 09:03
Modified
2024-09-15 22:30
Summary
Red Hat Security Advisory: thunderbird security update

Notes

Topic
An updated thunderbird package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2015-2708, CVE-2015-2710, CVE-2015-2713) A heap-based buffer overflow flaw was found in the way Thunderbird processed compressed XML data. An attacker could create specially crafted compressed XML content that, when processed by Thunderbird, could cause it to crash or execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2015-2716) Note: All of the above issues cannot be exploited by a specially crafted HTML mail message as JavaScript is disabled by default for mail messages. They could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Jesse Ruderman, Mats Palmgren, Byron Campen, Steve Fink, Atte Kettunen, Scott Bell, and Ucha Gobejishvili as the original reporters of these issues. For technical details regarding these flaws, refer to the Mozilla security advisories for Thunderbird 31.7. You can find a link to the Mozilla advisories in the References section of this erratum. All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 31.7, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated thunderbird package that fixes multiple security issues is now\navailable for Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Thunderbird to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2015-2708, CVE-2015-2710, CVE-2015-2713)\n\nA heap-based buffer overflow flaw was found in the way Thunderbird\nprocessed compressed XML data. An attacker could create specially crafted\ncompressed XML content that, when processed by Thunderbird, could cause it\nto crash or execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2015-2716)\n\nNote: All of the above issues cannot be exploited by a specially crafted\nHTML mail message as JavaScript is disabled by default for mail messages.\nThey could be exploited another way in Thunderbird, for example, when\nviewing the full remote content of an RSS feed.\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Jesse Ruderman, Mats Palmgren, Byron Campen, Steve\nFink, Atte Kettunen, Scott Bell, and Ucha Gobejishvili as the original\nreporters of these issues.\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Thunderbird 31.7. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 31.7, which corrects these issues.\nAfter installing the update, Thunderbird must be restarted for the changes\nto take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:1012",
        "url": "https://access.redhat.com/errata/RHSA-2015:1012"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7",
        "url": "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7"
      },
      {
        "category": "external",
        "summary": "1220597",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1220597"
      },
      {
        "category": "external",
        "summary": "1220601",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1220601"
      },
      {
        "category": "external",
        "summary": "1220605",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1220605"
      },
      {
        "category": "external",
        "summary": "1220607",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1220607"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_1012.json"
      }
    ],
    "title": "Red Hat Security Advisory: thunderbird security update",
    "tracking": {
      "current_release_date": "2024-09-15T22:30:58+00:00",
      "generator": {
        "date": "2024-09-15T22:30:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2015:1012",
      "initial_release_date": "2015-05-18T09:03:41+00:00",
      "revision_history": [
        {
          "date": "2015-05-18T09:03:41+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-05-18T09:03:41+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T22:30:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
                  "product_id": "5Server-DPAS-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_productivity:5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-LE-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
                "product": {
                  "name": "thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
                  "product_id": "thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@31.7.0-1.el5_11?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:31.7.0-1.el5_11.i386",
                "product": {
                  "name": "thunderbird-0:31.7.0-1.el5_11.i386",
                  "product_id": "thunderbird-0:31.7.0-1.el5_11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@31.7.0-1.el5_11?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:31.7.0-1.el5_11.x86_64",
                "product": {
                  "name": "thunderbird-0:31.7.0-1.el5_11.x86_64",
                  "product_id": "thunderbird-0:31.7.0-1.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@31.7.0-1.el5_11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
                "product": {
                  "name": "thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
                  "product_id": "thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@31.7.0-1.el5_11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
                "product": {
                  "name": "thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
                  "product_id": "thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@31.7.0-1.el7_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:31.7.0-1.el7_1.x86_64",
                "product": {
                  "name": "thunderbird-0:31.7.0-1.el7_1.x86_64",
                  "product_id": "thunderbird-0:31.7.0-1.el7_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@31.7.0-1.el7_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:31.7.0-1.el6_6.x86_64",
                "product": {
                  "name": "thunderbird-0:31.7.0-1.el6_6.x86_64",
                  "product_id": "thunderbird-0:31.7.0-1.el6_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@31.7.0-1.el6_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
                "product": {
                  "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
                  "product_id": "thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@31.7.0-1.el6_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:31.7.0-1.el5_11.src",
                "product": {
                  "name": "thunderbird-0:31.7.0-1.el5_11.src",
                  "product_id": "thunderbird-0:31.7.0-1.el5_11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@31.7.0-1.el5_11?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:31.7.0-1.el7_1.src",
                "product": {
                  "name": "thunderbird-0:31.7.0-1.el7_1.src",
                  "product_id": "thunderbird-0:31.7.0-1.el7_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@31.7.0-1.el7_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:31.7.0-1.el6_6.src",
                "product": {
                  "name": "thunderbird-0:31.7.0-1.el6_6.src",
                  "product_id": "thunderbird-0:31.7.0-1.el6_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@31.7.0-1.el6_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:31.7.0-1.ael7b_1.src",
                "product": {
                  "name": "thunderbird-0:31.7.0-1.ael7b_1.src",
                  "product_id": "thunderbird-0:31.7.0-1.ael7b_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@31.7.0-1.ael7b_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
                "product": {
                  "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
                  "product_id": "thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@31.7.0-1.el6_6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:31.7.0-1.el6_6.i686",
                "product": {
                  "name": "thunderbird-0:31.7.0-1.el6_6.i686",
                  "product_id": "thunderbird-0:31.7.0-1.el6_6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@31.7.0-1.el6_6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:31.7.0-1.el6_6.s390x",
                "product": {
                  "name": "thunderbird-0:31.7.0-1.el6_6.s390x",
                  "product_id": "thunderbird-0:31.7.0-1.el6_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@31.7.0-1.el6_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
                "product": {
                  "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
                  "product_id": "thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@31.7.0-1.el6_6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:31.7.0-1.el6_6.ppc64",
                "product": {
                  "name": "thunderbird-0:31.7.0-1.el6_6.ppc64",
                  "product_id": "thunderbird-0:31.7.0-1.el6_6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@31.7.0-1.el6_6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
                "product": {
                  "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
                  "product_id": "thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@31.7.0-1.el6_6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le",
                "product": {
                  "name": "thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le",
                  "product_id": "thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@31.7.0-1.ael7b_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:31.7.0-1.ael7b_1.ppc64le",
                "product": {
                  "name": "thunderbird-0:31.7.0-1.ael7b_1.ppc64le",
                  "product_id": "thunderbird-0:31.7.0-1.ael7b_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@31.7.0-1.ael7b_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el5_11.i386",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el5_11.src",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el5_11.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el5_11.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
          "product_id": "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el5_11.i386",
        "relates_to_product_reference": "5Server-DPAS-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el5_11.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
          "product_id": "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el5_11.src",
        "relates_to_product_reference": "5Server-DPAS-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
          "product_id": "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el5_11.x86_64",
        "relates_to_product_reference": "5Server-DPAS-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el5_11.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
          "product_id": "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
        "relates_to_product_reference": "5Server-DPAS-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
          "product_id": "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
        "relates_to_product_reference": "5Server-DPAS-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el6_6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el6_6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el6_6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el6_6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.src"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el6_6.src",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el6_6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el6_6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el6_6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el6_6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el6_6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.src"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el6_6.src",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el6_6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el6_6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el6_6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el6_6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el6_6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.src"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el6_6.src",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el6_6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el7_1.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el7_1.src",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el7_1.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el7_1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el7_1.src",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el7_1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.ael7b_1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.ppc64le"
        },
        "product_reference": "thunderbird-0:31.7.0-1.ael7b_1.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.ael7b_1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.src"
        },
        "product_reference": "thunderbird-0:31.7.0-1.ael7b_1.src",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el7_1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el7_1.src",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:31.7.0-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64"
        },
        "product_reference": "thunderbird-0:31.7.0-1.el7_1.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Mozilla project"
          ]
        }
      ],
      "cve": "CVE-2015-2708",
      "discovery_date": "2015-05-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1220597"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Miscellaneous memory safety hazards (rv:31.7) (MFSA 2015-46)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
          "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
          "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
          "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
          "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
          "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
          "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
          "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
          "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
          "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
          "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
          "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
          "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
          "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
          "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
          "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
          "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
          "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
          "7Client-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
          "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
          "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
          "7Server-optional-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
          "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.ppc64le",
          "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.src",
          "7Server-optional-LE-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le",
          "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
          "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
          "7Workstation-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-2708"
        },
        {
          "category": "external",
          "summary": "RHBZ#1220597",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1220597"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2708",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-2708"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2708",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2708"
        },
        {
          "category": "external",
          "summary": "http://www.mozilla.org/security/announce/2015/mfsa2015-46.html",
          "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-46.html"
        }
      ],
      "release_date": "2015-05-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Client-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.ppc64le",
            "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.src",
            "7Server-optional-LE-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le",
            "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Workstation-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1012"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Client-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.ppc64le",
            "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.src",
            "7Server-optional-LE-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le",
            "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Workstation-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Miscellaneous memory safety hazards (rv:31.7) (MFSA 2015-46)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Mozilla project"
          ]
        },
        {
          "names": [
            "Atte Kettunen"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2015-2710",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2015-05-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1220601"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Heap-based buffer overflow in the SVGTextFrame class in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code via crafted SVG graphics data in conjunction with a crafted Cascading Style Sheets (CSS) token sequence.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Buffer overflow with SVG content and CSS (MFSA 2015-48)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
          "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
          "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
          "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
          "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
          "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
          "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
          "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
          "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
          "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
          "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
          "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
          "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
          "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
          "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
          "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
          "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
          "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
          "7Client-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
          "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
          "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
          "7Server-optional-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
          "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.ppc64le",
          "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.src",
          "7Server-optional-LE-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le",
          "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
          "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
          "7Workstation-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-2710"
        },
        {
          "category": "external",
          "summary": "RHBZ#1220601",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1220601"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2710",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-2710"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2710",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2710"
        },
        {
          "category": "external",
          "summary": "http://www.mozilla.org/security/announce/2015/mfsa2015-48.html",
          "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-48.html"
        }
      ],
      "release_date": "2015-05-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Client-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.ppc64le",
            "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.src",
            "7Server-optional-LE-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le",
            "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Workstation-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1012"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Client-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.ppc64le",
            "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.src",
            "7Server-optional-LE-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le",
            "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Workstation-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Buffer overflow with SVG content and CSS (MFSA 2015-48)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Mozilla project"
          ]
        },
        {
          "names": [
            "Scott Bell"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2015-2713",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2015-05-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1220605"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Use-after-free vulnerability in the SetBreaks function in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a document containing crafted text in conjunction with a Cascading Style Sheets (CSS) token sequence containing properties related to vertical text.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Use-after-free during text processing with vertical text enabled (MFSA 2015-51)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
          "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
          "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
          "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
          "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
          "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
          "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
          "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
          "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
          "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
          "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
          "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
          "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
          "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
          "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
          "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
          "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
          "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
          "7Client-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
          "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
          "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
          "7Server-optional-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
          "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.ppc64le",
          "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.src",
          "7Server-optional-LE-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le",
          "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
          "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
          "7Workstation-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-2713"
        },
        {
          "category": "external",
          "summary": "RHBZ#1220605",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1220605"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2713",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-2713"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2713",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2713"
        },
        {
          "category": "external",
          "summary": "http://www.mozilla.org/security/announce/2015/mfsa2015-51.html",
          "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-51.html"
        }
      ],
      "release_date": "2015-05-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Client-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.ppc64le",
            "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.src",
            "7Server-optional-LE-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le",
            "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Workstation-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1012"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Client-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.ppc64le",
            "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.src",
            "7Server-optional-LE-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le",
            "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Workstation-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Use-after-free during text processing with vertical text enabled (MFSA 2015-51)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Mozilla project"
          ]
        },
        {
          "names": [
            "Ucha Gobejishvili"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2015-2716",
      "discovery_date": "2015-05-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1220607"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the XML parser in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code by providing a large amount of compressed XML data, a related issue to CVE-2015-1283.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "expat: Integer overflow leading to buffer overflow in XML_GetBuffer()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the version of expat package as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact, a future update may address this flaw.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Cycle phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
          "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
          "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
          "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
          "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
          "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
          "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
          "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
          "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
          "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
          "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
          "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
          "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
          "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
          "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
          "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
          "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
          "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
          "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
          "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
          "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
          "7Client-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
          "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
          "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
          "7Server-optional-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
          "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.ppc64le",
          "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.src",
          "7Server-optional-LE-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le",
          "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
          "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
          "7Workstation-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-2716"
        },
        {
          "category": "external",
          "summary": "RHBZ#1220607",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1220607"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2716",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-2716"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2716",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2716"
        },
        {
          "category": "external",
          "summary": "http://www.mozilla.org/security/announce/2015/mfsa2015-54.html",
          "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-54.html"
        }
      ],
      "release_date": "2015-05-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Client-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.ppc64le",
            "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.src",
            "7Server-optional-LE-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le",
            "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Workstation-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1012"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:31.7.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:31.7.0-1.el5_11.x86_64",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Client-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Client-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Server-optional-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Server-optional-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.i686",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.ppc64",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.s390x",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.src",
            "6Workstation-6.6.z:thunderbird-0:31.7.0-1.el6_6.x86_64",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.i686",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.ppc64",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.s390x",
            "6Workstation-6.6.z:thunderbird-debuginfo-0:31.7.0-1.el6_6.x86_64",
            "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Client-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Client-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Server-optional-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64",
            "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.ppc64le",
            "7Server-optional-LE-7.1.Z:thunderbird-0:31.7.0-1.ael7b_1.src",
            "7Server-optional-LE-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.ael7b_1.ppc64le",
            "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.src",
            "7Workstation-7.1.Z:thunderbird-0:31.7.0-1.el7_1.x86_64",
            "7Workstation-7.1.Z:thunderbird-debuginfo-0:31.7.0-1.el7_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "expat: Integer overflow leading to buffer overflow in XML_GetBuffer()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...