rhsa-2016_0001
Vulnerability from csaf_redhat
Published
2016-01-05 15:33
Modified
2024-11-22 09:41
Summary
Red Hat Security Advisory: thunderbird security update

Notes

Topic
An updated thunderbird package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2015-7201, CVE-2015-7205, CVE-2015-7212, CVE-2015-7213) A flaw was found in the way Thunderbird handled content using the 'data:' and 'view-source:' URIs. An attacker could use this flaw to bypass the same-origin policy and read data from cross-site URLs and local files. (CVE-2015-7214) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Andrei Vaida, Jesse Ruderman, Bob Clary, Abhishek Arya, Ronald Crane, and Tsubasa Iinuma as the original reporters of these issues. For technical details regarding these flaws, refer to the Mozilla security advisories for Thunderbird 38.5.0. You can find a link to the Mozilla advisories in the References section of this erratum. All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 38.5.0, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated thunderbird package that fixes multiple security issues is now\navailable for Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Thunderbird to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2015-7201, CVE-2015-7205, CVE-2015-7212, CVE-2015-7213)\n\nA flaw was found in the way Thunderbird handled content using the \u0027data:\u0027\nand \u0027view-source:\u0027 URIs. An attacker could use this flaw to bypass the\nsame-origin policy and read data from cross-site URLs and local files.\n(CVE-2015-7214)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Andrei Vaida, Jesse Ruderman, Bob Clary, Abhishek\nArya, Ronald Crane, and Tsubasa Iinuma as the original reporters of these\nissues.\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Thunderbird 38.5.0. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 38.5.0, which corrects these issues. After\ninstalling the update, Thunderbird must be restarted for the changes to\ntake effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:0001",
        "url": "https://access.redhat.com/errata/RHSA-2016:0001"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird38.5",
        "url": "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird38.5"
      },
      {
        "category": "external",
        "summary": "1291571",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291571"
      },
      {
        "category": "external",
        "summary": "1291587",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291587"
      },
      {
        "category": "external",
        "summary": "1291595",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291595"
      },
      {
        "category": "external",
        "summary": "1291596",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291596"
      },
      {
        "category": "external",
        "summary": "1291600",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291600"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0001.json"
      }
    ],
    "title": "Red Hat Security Advisory: thunderbird security update",
    "tracking": {
      "current_release_date": "2024-11-22T09:41:24+00:00",
      "generator": {
        "date": "2024-11-22T09:41:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2016:0001",
      "initial_release_date": "2016-01-05T15:33:59+00:00",
      "revision_history": [
        {
          "date": "2016-01-05T15:33:59+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-01-05T15:33:59+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T09:41:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
                  "product_id": "5Server-DPAS-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_productivity:5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.7.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.7.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.7.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
                "product": {
                  "name": "thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
                  "product_id": "thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@38.5.0-1.el5_11?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:38.5.0-1.el5_11.i386",
                "product": {
                  "name": "thunderbird-0:38.5.0-1.el5_11.i386",
                  "product_id": "thunderbird-0:38.5.0-1.el5_11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@38.5.0-1.el5_11?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
                "product": {
                  "name": "thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
                  "product_id": "thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@38.5.0-1.el5_11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:38.5.0-1.el5_11.x86_64",
                "product": {
                  "name": "thunderbird-0:38.5.0-1.el5_11.x86_64",
                  "product_id": "thunderbird-0:38.5.0-1.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@38.5.0-1.el5_11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
                "product": {
                  "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
                  "product_id": "thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@38.5.0-1.el6_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:38.5.0-1.el6_7.x86_64",
                "product": {
                  "name": "thunderbird-0:38.5.0-1.el6_7.x86_64",
                  "product_id": "thunderbird-0:38.5.0-1.el6_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@38.5.0-1.el6_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:38.5.0-1.el7_2.x86_64",
                "product": {
                  "name": "thunderbird-0:38.5.0-1.el7_2.x86_64",
                  "product_id": "thunderbird-0:38.5.0-1.el7_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@38.5.0-1.el7_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
                "product": {
                  "name": "thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
                  "product_id": "thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@38.5.0-1.el7_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:38.5.0-1.el5_11.src",
                "product": {
                  "name": "thunderbird-0:38.5.0-1.el5_11.src",
                  "product_id": "thunderbird-0:38.5.0-1.el5_11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@38.5.0-1.el5_11?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:38.5.0-1.el6_7.src",
                "product": {
                  "name": "thunderbird-0:38.5.0-1.el6_7.src",
                  "product_id": "thunderbird-0:38.5.0-1.el6_7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@38.5.0-1.el6_7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:38.5.0-1.el7_2.src",
                "product": {
                  "name": "thunderbird-0:38.5.0-1.el7_2.src",
                  "product_id": "thunderbird-0:38.5.0-1.el7_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@38.5.0-1.el7_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
                "product": {
                  "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
                  "product_id": "thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@38.5.0-1.el6_7?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:38.5.0-1.el6_7.i686",
                "product": {
                  "name": "thunderbird-0:38.5.0-1.el6_7.i686",
                  "product_id": "thunderbird-0:38.5.0-1.el6_7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@38.5.0-1.el6_7?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:38.5.0-1.el6_7.ppc64",
                "product": {
                  "name": "thunderbird-0:38.5.0-1.el6_7.ppc64",
                  "product_id": "thunderbird-0:38.5.0-1.el6_7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@38.5.0-1.el6_7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
                "product": {
                  "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
                  "product_id": "thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@38.5.0-1.el6_7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
                "product": {
                  "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
                  "product_id": "thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@38.5.0-1.el6_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:38.5.0-1.el6_7.s390x",
                "product": {
                  "name": "thunderbird-0:38.5.0-1.el6_7.s390x",
                  "product_id": "thunderbird-0:38.5.0-1.el6_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@38.5.0-1.el6_7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
                "product": {
                  "name": "thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
                  "product_id": "thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@38.5.0-1.el7_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-0:38.5.0-1.el7_2.ppc64le",
                "product": {
                  "name": "thunderbird-0:38.5.0-1.el7_2.ppc64le",
                  "product_id": "thunderbird-0:38.5.0-1.el7_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@38.5.0-1.el7_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el5_11.i386",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el5_11.src",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el5_11.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el5_11.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
          "product_id": "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el5_11.i386",
        "relates_to_product_reference": "5Server-DPAS-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el5_11.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
          "product_id": "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el5_11.src",
        "relates_to_product_reference": "5Server-DPAS-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
          "product_id": "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el5_11.x86_64",
        "relates_to_product_reference": "5Server-DPAS-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el5_11.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
          "product_id": "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
        "relates_to_product_reference": "5Server-DPAS-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
          "product_id": "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
        "relates_to_product_reference": "5Server-DPAS-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el6_7.i686",
        "relates_to_product_reference": "6Client-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el6_7.ppc64",
        "relates_to_product_reference": "6Client-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el6_7.s390x",
        "relates_to_product_reference": "6Client-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el6_7.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.src"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el6_7.src",
        "relates_to_product_reference": "6Client-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el6_7.x86_64",
        "relates_to_product_reference": "6Client-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
        "relates_to_product_reference": "6Client-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
        "relates_to_product_reference": "6Client-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
        "relates_to_product_reference": "6Client-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
        "relates_to_product_reference": "6Client-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el6_7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el6_7.i686",
        "relates_to_product_reference": "6Server-optional-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el6_7.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el6_7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el6_7.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el6_7.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.src"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el6_7.src",
        "relates_to_product_reference": "6Server-optional-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el6_7.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
        "relates_to_product_reference": "6Server-optional-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el6_7.i686",
        "relates_to_product_reference": "6Workstation-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el6_7.ppc64",
        "relates_to_product_reference": "6Workstation-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el6_7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el6_7.s390x",
        "relates_to_product_reference": "6Workstation-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el6_7.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.src"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el6_7.src",
        "relates_to_product_reference": "6Workstation-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el6_7.x86_64",
        "relates_to_product_reference": "6Workstation-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
        "relates_to_product_reference": "6Workstation-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
        "relates_to_product_reference": "6Workstation-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
        "relates_to_product_reference": "6Workstation-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
        "relates_to_product_reference": "6Workstation-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el7_2.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el7_2.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el7_2.src",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el7_2.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el7_2.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el7_2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el7_2.src",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el7_2.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el7_2.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el7_2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el7_2.src",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:38.5.0-1.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64"
        },
        "product_reference": "thunderbird-0:38.5.0-1.el7_2.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Mozilla project"
          ]
        }
      ],
      "cve": "CVE-2015-7201",
      "discovery_date": "2015-12-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1291571"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Miscellaneous memory safety hazards (rv:38.5) (MFSA 2015-134)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
          "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
          "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
          "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
          "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
          "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
          "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
          "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
          "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
          "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
          "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
          "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
          "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
          "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
          "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
          "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
          "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
          "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
          "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7201"
        },
        {
          "category": "external",
          "summary": "RHBZ#1291571",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291571"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7201",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7201"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7201",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7201"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/announce/2015/mfsa2015-134.html",
          "url": "https://www.mozilla.org/security/announce/2015/mfsa2015-134.html"
        }
      ],
      "release_date": "2015-12-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-01-05T15:33:59+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0001"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Mozilla: Miscellaneous memory safety hazards (rv:38.5) (MFSA 2015-134)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Mozilla project"
          ]
        },
        {
          "names": [
            "Ronald Crane"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2015-7205",
      "discovery_date": "2015-12-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1291595"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer underflow in the RTPReceiverVideo::ParseRtpPacket function in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 might allow remote attackers to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a crafted WebRTC RTP packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Underflow through code inspection (MFSA 2015-145)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
          "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
          "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
          "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
          "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
          "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
          "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
          "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
          "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
          "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
          "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
          "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
          "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
          "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
          "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
          "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
          "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
          "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
          "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7205"
        },
        {
          "category": "external",
          "summary": "RHBZ#1291595",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291595"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7205",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7205"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7205",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7205"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/announce/2015/mfsa2015-145.html",
          "url": "https://www.mozilla.org/security/announce/2015/mfsa2015-145.html"
        }
      ],
      "release_date": "2015-12-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-01-05T15:33:59+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0001"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Underflow through code inspection (MFSA 2015-145)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Mozilla project"
          ]
        },
        {
          "names": [
            "Abhishek Arya"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2015-7212",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2015-12-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1291587"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the mozilla::layers::BufferTextureClient::AllocateForSurface function in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allows remote attackers to execute arbitrary code by triggering a graphics operation that requires a large texture allocation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Integer overflow allocating extremely large textures (MFSA 2015-139)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
          "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
          "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
          "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
          "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
          "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
          "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
          "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
          "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
          "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
          "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
          "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
          "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
          "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
          "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
          "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
          "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
          "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
          "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7212"
        },
        {
          "category": "external",
          "summary": "RHBZ#1291587",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291587"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7212",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7212"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7212",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7212"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/announce/2015/mfsa2015-139.html",
          "url": "https://www.mozilla.org/security/announce/2015/mfsa2015-139.html"
        }
      ],
      "release_date": "2015-12-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-01-05T15:33:59+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0001"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Integer overflow allocating extremely large textures (MFSA 2015-139)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Mozilla project"
          ]
        },
        {
          "names": [
            "Ronald Crane"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2015-7213",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2015-12-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1291596"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the MPEG4Extractor::readMetaData function in MPEG4Extractor.cpp in libstagefright in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 on 64-bit platforms allows remote attackers to execute arbitrary code via a crafted MP4 video file that triggers a buffer overflow.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Integer overflow in MP4 playback in 64-bit versions (MFSA 2015-146)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
          "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
          "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
          "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
          "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
          "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
          "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
          "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
          "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
          "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
          "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
          "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
          "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
          "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
          "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
          "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
          "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
          "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
          "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7213"
        },
        {
          "category": "external",
          "summary": "RHBZ#1291596",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291596"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7213",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7213"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7213",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7213"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/announce/2015/mfsa2015-146.html",
          "url": "https://www.mozilla.org/security/announce/2015/mfsa2015-146.html"
        }
      ],
      "release_date": "2015-12-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-01-05T15:33:59+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0001"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Integer overflow in MP4 playback in 64-bit versions (MFSA 2015-146)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Mozilla project"
          ]
        },
        {
          "names": [
            "Tsubasa Iinuma"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2015-7214",
      "discovery_date": "2015-12-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1291600"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allow remote attackers to bypass the Same Origin Policy via data: and view-source: URIs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Cross-site reading attack through data: and view-source: URIs (MFSA 2015-149)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
          "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
          "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
          "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
          "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
          "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
          "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
          "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
          "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
          "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
          "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
          "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
          "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
          "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
          "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
          "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
          "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
          "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
          "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
          "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
          "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
          "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
          "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
          "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
          "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
          "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
          "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7214"
        },
        {
          "category": "external",
          "summary": "RHBZ#1291600",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291600"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7214",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7214"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7214",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7214"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/announce/2015/mfsa2015-149.html",
          "url": "https://www.mozilla.org/security/announce/2015/mfsa2015-149.html"
        }
      ],
      "release_date": "2015-12-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-01-05T15:33:59+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0001"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Client-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Client-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.src",
            "5Server-DPAS-5.11.Z:thunderbird-0:38.5.0-1.el5_11.x86_64",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.i386",
            "5Server-DPAS-5.11.Z:thunderbird-debuginfo-0:38.5.0-1.el5_11.x86_64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Client-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Client-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Server-optional-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Server-optional-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.src",
            "6Workstation-6.7.z:thunderbird-0:38.5.0-1.el6_7.x86_64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.i686",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.ppc64",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.s390x",
            "6Workstation-6.7.z:thunderbird-debuginfo-0:38.5.0-1.el6_7.x86_64",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Client-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Client-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Server-optional-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Server-optional-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.src",
            "7Workstation-7.2.Z:thunderbird-0:38.5.0-1.el7_2.x86_64",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.ppc64le",
            "7Workstation-7.2.Z:thunderbird-debuginfo-0:38.5.0-1.el7_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Cross-site reading attack through data: and view-source: URIs (MFSA 2015-149)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.