rhsa-2012_1211
Vulnerability from csaf_redhat
Published
2012-08-29 04:19
Modified
2024-12-08 10:36
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the processing of malformed content. Malicious
content could cause Thunderbird to crash or, potentially, execute arbitrary
code with the privileges of the user running Thunderbird. (CVE-2012-1970,
CVE-2012-1972, CVE-2012-1973, CVE-2012-1974, CVE-2012-1975, CVE-2012-1976,
CVE-2012-3956, CVE-2012-3957, CVE-2012-3958, CVE-2012-3959, CVE-2012-3960,
CVE-2012-3961, CVE-2012-3962, CVE-2012-3963, CVE-2012-3964)
Content containing a malicious Scalable Vector Graphics (SVG) image file
could cause Thunderbird to crash or, potentially, execute arbitrary code
with the privileges of the user running Thunderbird. (CVE-2012-3969,
CVE-2012-3970)
Two flaws were found in the way Thunderbird rendered certain images using
WebGL. Malicious content could cause Thunderbird to crash or, under certain
conditions, possibly execute arbitrary code with the privileges of the user
running Thunderbird. (CVE-2012-3967, CVE-2012-3968)
A flaw was found in the way Thunderbird decoded embedded bitmap images in
Icon Format (ICO) files. Content containing a malicious ICO file could
cause Thunderbird to crash or, under certain conditions, possibly execute
arbitrary code with the privileges of the user running Thunderbird.
(CVE-2012-3966)
A flaw was found in the way the "eval" command was handled by the
Thunderbird Error Console. Running "eval" in the Error Console while
viewing malicious content could possibly cause Thunderbird to execute
arbitrary code with the privileges of the user running Thunderbird.
(CVE-2012-3980)
An out-of-bounds memory read flaw was found in the way Thunderbird used the
format-number feature of XSLT (Extensible Stylesheet Language
Transformations). Malicious content could possibly cause an information
leak, or cause Thunderbird to crash. (CVE-2012-3972)
A flaw was found in the location object implementation in Thunderbird.
Malicious content could use this flaw to possibly allow restricted content
to be loaded. (CVE-2012-3978)
Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Gary Kwong, Christian Holler, Jesse Ruderman, John
Schoenick, Vladimir Vukicevic, Daniel Holbert, Abhishek Arya, Frédéric
Hoguin, miaubiz, Arthur Gerkis, Nicolas Grégoire, moz_bug_r_a4, and Colby
Russell as the original reporters of these issues.
Note: All issues except CVE-2012-3969 and CVE-2012-3970 cannot be exploited
by a specially-crafted HTML mail message as JavaScript is disabled by
default for mail messages. They could be exploited another way in
Thunderbird, for example, when viewing the full remote content of an RSS
feed.
All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 10.0.7 ESR, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated thunderbird package that fixes multiple security issues is now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed content. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. (CVE-2012-1970,\nCVE-2012-1972, CVE-2012-1973, CVE-2012-1974, CVE-2012-1975, CVE-2012-1976,\nCVE-2012-3956, CVE-2012-3957, CVE-2012-3958, CVE-2012-3959, CVE-2012-3960,\nCVE-2012-3961, CVE-2012-3962, CVE-2012-3963, CVE-2012-3964)\n\nContent containing a malicious Scalable Vector Graphics (SVG) image file\ncould cause Thunderbird to crash or, potentially, execute arbitrary code\nwith the privileges of the user running Thunderbird. (CVE-2012-3969,\nCVE-2012-3970)\n\nTwo flaws were found in the way Thunderbird rendered certain images using\nWebGL. Malicious content could cause Thunderbird to crash or, under certain\nconditions, possibly execute arbitrary code with the privileges of the user\nrunning Thunderbird. (CVE-2012-3967, CVE-2012-3968)\n\nA flaw was found in the way Thunderbird decoded embedded bitmap images in\nIcon Format (ICO) files. Content containing a malicious ICO file could\ncause Thunderbird to crash or, under certain conditions, possibly execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2012-3966)\n\nA flaw was found in the way the \"eval\" command was handled by the\nThunderbird Error Console. Running \"eval\" in the Error Console while\nviewing malicious content could possibly cause Thunderbird to execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2012-3980)\n\nAn out-of-bounds memory read flaw was found in the way Thunderbird used the\nformat-number feature of XSLT (Extensible Stylesheet Language\nTransformations). Malicious content could possibly cause an information\nleak, or cause Thunderbird to crash. (CVE-2012-3972)\n\nA flaw was found in the location object implementation in Thunderbird.\nMalicious content could use this flaw to possibly allow restricted content\nto be loaded. (CVE-2012-3978)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Gary Kwong, Christian Holler, Jesse Ruderman, John\nSchoenick, Vladimir Vukicevic, Daniel Holbert, Abhishek Arya, Fr\u00e9d\u00e9ric\nHoguin, miaubiz, Arthur Gerkis, Nicolas Gr\u00e9goire, moz_bug_r_a4, and Colby\nRussell as the original reporters of these issues.\n\nNote: All issues except CVE-2012-3969 and CVE-2012-3970 cannot be exploited\nby a specially-crafted HTML mail message as JavaScript is disabled by\ndefault for mail messages. They could be exploited another way in\nThunderbird, for example, when viewing the full remote content of an RSS\nfeed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 10.0.7 ESR, which corrects these issues. After\ninstalling the update, Thunderbird must be restarted for the changes to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1211", "url": "https://access.redhat.com/errata/RHSA-2012:1211" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "851909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851909" }, { "category": "external", "summary": "851910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851910" }, { "category": "external", "summary": "851918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851918" }, { "category": "external", "summary": "851920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851920" }, { "category": "external", "summary": "851922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851922" }, { "category": "external", "summary": "851924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851924" }, { "category": "external", "summary": "851937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851937" }, { "category": "external", "summary": "851939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851939" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1211.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-12-08T10:36:16+00:00", "generator": { "date": "2024-12-08T10:36:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2012:1211", "initial_release_date": "2012-08-29T04:19:00+00:00", "revision_history": [ { "date": "2012-08-29T04:19:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-08-29T04:22:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-08T10:36:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL Optional Productivity Applications (v. 5 server)", "product": { "name": "RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.8.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_productivity:5" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:10.0.7-1.el5_8.i386", "product": { "name": "thunderbird-0:10.0.7-1.el5_8.i386", "product_id": "thunderbird-0:10.0.7-1.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@10.0.7-1.el5_8?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "product": { "name": "thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "product_id": "thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@10.0.7-1.el5_8?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:10.0.7-1.el5_8.src", "product": { "name": "thunderbird-0:10.0.7-1.el5_8.src", "product_id": "thunderbird-0:10.0.7-1.el5_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@10.0.7-1.el5_8?arch=src" } } }, { "category": "product_version", "name": "thunderbird-0:10.0.7-1.el6_3.src", "product": { "name": "thunderbird-0:10.0.7-1.el6_3.src", "product_id": "thunderbird-0:10.0.7-1.el6_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@10.0.7-1.el6_3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:10.0.7-1.el5_8.x86_64", "product": { "name": "thunderbird-0:10.0.7-1.el5_8.x86_64", "product_id": "thunderbird-0:10.0.7-1.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@10.0.7-1.el5_8?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "product": { "name": "thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "product_id": "thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@10.0.7-1.el5_8?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:10.0.7-1.el6_3.x86_64", "product": { "name": "thunderbird-0:10.0.7-1.el6_3.x86_64", "product_id": "thunderbird-0:10.0.7-1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@10.0.7-1.el6_3?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "product": { "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "product_id": "thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@10.0.7-1.el6_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:10.0.7-1.el6_3.ppc64", "product": { "name": "thunderbird-0:10.0.7-1.el6_3.ppc64", "product_id": "thunderbird-0:10.0.7-1.el6_3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@10.0.7-1.el6_3?arch=ppc64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "product": { "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "product_id": "thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@10.0.7-1.el6_3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:10.0.7-1.el6_3.i686", "product": { "name": "thunderbird-0:10.0.7-1.el6_3.i686", "product_id": "thunderbird-0:10.0.7-1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@10.0.7-1.el6_3?arch=i686" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "product": { "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "product_id": "thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@10.0.7-1.el6_3?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:10.0.7-1.el6_3.s390x", "product": { "name": "thunderbird-0:10.0.7-1.el6_3.s390x", "product_id": "thunderbird-0:10.0.7-1.el6_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@10.0.7-1.el6_3?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "product": { "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "product_id": "thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@10.0.7-1.el6_3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386" }, "product_reference": "thunderbird-0:10.0.7-1.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el5_8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src" }, "product_reference": "thunderbird-0:10.0.7-1.el5_8.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64" }, "product_reference": "thunderbird-0:10.0.7-1.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.7-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386" }, "product_reference": "thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64" }, "product_reference": "thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el5_8.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386" }, "product_reference": "thunderbird-0:10.0.7-1.el5_8.i386", "relates_to_product_reference": "5Server-DPAS-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el5_8.src as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src" }, "product_reference": "thunderbird-0:10.0.7-1.el5_8.src", "relates_to_product_reference": "5Server-DPAS-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el5_8.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64" }, "product_reference": "thunderbird-0:10.0.7-1.el5_8.x86_64", "relates_to_product_reference": "5Server-DPAS-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.7-1.el5_8.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386" }, "product_reference": "thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "relates_to_product_reference": "5Server-DPAS-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64" }, "product_reference": "thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "relates_to_product_reference": "5Server-DPAS-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686" }, "product_reference": "thunderbird-0:10.0.7-1.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64" }, "product_reference": "thunderbird-0:10.0.7-1.el6_3.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x" }, "product_reference": "thunderbird-0:10.0.7-1.el6_3.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el6_3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src" }, "product_reference": "thunderbird-0:10.0.7-1.el6_3.src", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64" }, "product_reference": "thunderbird-0:10.0.7-1.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686" }, "product_reference": "thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64" }, "product_reference": "thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x" }, "product_reference": "thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" }, "product_reference": "thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686" }, "product_reference": "thunderbird-0:10.0.7-1.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64" }, "product_reference": "thunderbird-0:10.0.7-1.el6_3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x" }, "product_reference": "thunderbird-0:10.0.7-1.el6_3.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el6_3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src" }, "product_reference": "thunderbird-0:10.0.7-1.el6_3.src", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64" }, "product_reference": "thunderbird-0:10.0.7-1.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686" }, "product_reference": "thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64" }, "product_reference": "thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x" }, "product_reference": "thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" }, "product_reference": "thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686" }, "product_reference": "thunderbird-0:10.0.7-1.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64" }, "product_reference": "thunderbird-0:10.0.7-1.el6_3.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x" }, "product_reference": "thunderbird-0:10.0.7-1.el6_3.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el6_3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src" }, "product_reference": "thunderbird-0:10.0.7-1.el6_3.src", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.7-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64" }, "product_reference": "thunderbird-0:10.0.7-1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686" }, "product_reference": "thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64" }, "product_reference": "thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x" }, "product_reference": "thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" }, "product_reference": "thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-1970", "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851909" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Miscellaneous memory safety hazards (rv:15.0/ rv:10.0.7) (MFSA 2012-57)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1970" }, { "category": "external", "summary": "RHBZ#851909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1970", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1970" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1970", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1970" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Miscellaneous memory safety hazards (rv:15.0/ rv:10.0.7) (MFSA 2012-57)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-1972", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851910" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the nsHTMLEditor::CollapseAdjacentTextNodes function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1972" }, { "category": "external", "summary": "RHBZ#851910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1972", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1972" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1972", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1972" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-1973", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851910" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the nsObjectLoadingContent::LoadObject function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1973" }, { "category": "external", "summary": "RHBZ#851910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1973", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1973" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1973", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1973" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-1974", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851910" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the gfxTextRun::CanBreakLineBefore function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1974" }, { "category": "external", "summary": "RHBZ#851910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1974", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1974" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1974", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1974" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-1975", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851910" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the PresShell::CompleteMove function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1975" }, { "category": "external", "summary": "RHBZ#851910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1975", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1975" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1975", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1975" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-1976", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851910" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the nsHTMLSelectElement::SubmitNamesValues function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1976" }, { "category": "external", "summary": "RHBZ#851910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1976", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1976" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1976", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1976" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-3956", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851910" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the MediaStreamGraphThreadRunnable::Run function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3956" }, { "category": "external", "summary": "RHBZ#851910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3956", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3956" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-3957", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851910" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the nsBlockFrame::MarkLineDirty function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3957" }, { "category": "external", "summary": "RHBZ#851910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3957", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3957" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-3958", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851910" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the nsHTMLEditRules::DeleteNonTableElements function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3958" }, { "category": "external", "summary": "RHBZ#851910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3958", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3958" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-3959", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851910" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the nsRangeUpdater::SelAdjDeleteNode function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3959" }, { "category": "external", "summary": "RHBZ#851910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3959", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3959" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-3960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851910" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the mozSpellChecker::SetCurrentDictionary function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3960" }, { "category": "external", "summary": "RHBZ#851910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3960", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3960" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-3961", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851910" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the RangeData implementation in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3961" }, { "category": "external", "summary": "RHBZ#851910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3961", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3961" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3961", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3961" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-3962", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851910" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 do not properly iterate through the characters in a text run, which allows remote attackers to execute arbitrary code via a crafted document.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3962" }, { "category": "external", "summary": "RHBZ#851910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3962", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3962" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-3963", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851910" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the js::gc::MapAllocToTraceKind function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3963" }, { "category": "external", "summary": "RHBZ#851910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3963", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3963" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3963", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3963" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-3964", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851910" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the gfxTextRun::GetUserData function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3964" }, { "category": "external", "summary": "RHBZ#851910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3964", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3964" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Multiple Use-after-free issues (MFSA 2012-58)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-3966", "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851918" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a negative height value in a BMP image within a .ICO file, related to (1) improper handling of the transparency bitmask by the nsICODecoder component and (2) improper processing of the alpha channel by the nsBMPDecoder component.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory corruption with bitmap format images with negative height (MFSA 2012-61)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3966" }, { "category": "external", "summary": "RHBZ#851918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851918" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3966", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3966" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3966", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3966" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory corruption with bitmap format images with negative height (MFSA 2012-61)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-3967", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851920" } ], "notes": [ { "category": "description", "text": "The WebGL implementation in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 on Linux, when a large number of sampler uniforms are used, does not properly interact with Mesa drivers, which allows remote attackers to execute arbitrary code or cause a denial of service (stack memory corruption) via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: WebGL use-after-free and memory corruption (MFSA 2012-62)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3967" }, { "category": "external", "summary": "RHBZ#851920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851920" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3967", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3967" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: WebGL use-after-free and memory corruption (MFSA 2012-62)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-3968", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851920" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the WebGL implementation in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code via vectors related to deletion of a fragment shader by its accessor.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: WebGL use-after-free and memory corruption (MFSA 2012-62)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3968" }, { "category": "external", "summary": "RHBZ#851920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851920" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3968", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3968" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: WebGL use-after-free and memory corruption (MFSA 2012-62)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-3969", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851922" } ], "notes": [ { "category": "description", "text": "Integer overflow in the nsSVGFEMorphologyElement::Filter function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code via a crafted SVG filter that triggers an incorrect sum calculation, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: SVG buffer overflow and use-after-free issues (MFSA 2012-63)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3969" }, { "category": "external", "summary": "RHBZ#851922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851922" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3969", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3969" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3969", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3969" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: SVG buffer overflow and use-after-free issues (MFSA 2012-63)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-3970", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851922" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the nsTArray_base::Length function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving movement of a requiredFeatures attribute from one SVG document to another.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: SVG buffer overflow and use-after-free issues (MFSA 2012-63)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3970" }, { "category": "external", "summary": "RHBZ#851922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851922" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3970", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3970" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3970", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3970" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: SVG buffer overflow and use-after-free issues (MFSA 2012-63)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2012-3972", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851924" } ], "notes": [ { "category": "description", "text": "The format-number functionality in the XSLT implementation in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to obtain sensitive information via unspecified vectors that trigger a heap-based buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out-of-bounds read in format-number in XSLT (MFSA 2012-65)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3972" }, { "category": "external", "summary": "RHBZ#851924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851924" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3972", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3972" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3972", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3972" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2012-65/", "url": "https://www.mozilla.org/security/advisories/mfsa2012-65/" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Out-of-bounds read in format-number in XSLT (MFSA 2012-65)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "moz_bug_r_a4" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2012-3978", "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851937" } ], "notes": [ { "category": "description", "text": "The nsLocation::CheckURL function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 does not properly follow the security model of the location object, which allows remote attackers to bypass intended content-loading restrictions or possibly have unspecified other impact via vectors involving chrome code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Location object security checks bypassed by chrome code (MFSA 2012-70)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3978" }, { "category": "external", "summary": "RHBZ#851937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851937" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3978", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3978" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3978", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3978" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Location object security checks bypassed by chrome code (MFSA 2012-70)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Colby Russell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2012-3980", "discovery_date": "2012-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851939" } ], "notes": [ { "category": "description", "text": "The web console in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, and Thunderbird ESR 10.x before 10.0.7 allows user-assisted remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site that injects this code and triggers an eval operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Web console eval capable of executing chrome-privileged code (MFSA 2012-72)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3980" }, { "category": "external", "summary": "RHBZ#851939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851939" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3980", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3980" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3980", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3980" } ], "release_date": "2012-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-08-29T04:19:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.7-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.7-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.7-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.7-1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Web console eval capable of executing chrome-privileged code (MFSA 2012-72)" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.