Vulnerability Database
Blog
FAQ
Docs
RHSA-2006:0330
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2006:0330
Import Source
https://security.access.redhat.com/data/osv/RHSA-2006:0330.json
JSON Data
https://api.test.osv.dev/v1/vulns/RHSA-2006:0330
Published
2024-09-15T16:07:39Z
Modified
2025-03-27T00:43:45.887315Z
Upstream
CVE-2006-1731
CVE-2006-0748
CVE-2006-0296
CVE-2006-1730
CVE-2006-1732
CVE-2006-1741
CVE-2006-1727
CVE-2006-1742
CVE-2006-0292
CVE-2006-1733
CVE-2006-1045
CVE-2006-1739
CVE-2006-1734
CVE-2006-1724
CVE-2006-1738
CVE-2006-1728
CVE-2006-1790
CVE-2006-1735
CVE-2006-0749
CVE-2006-1737
CVE-2006-0884
Summary
Red Hat Security Advisory: thunderbird security update
Details
References
https://access.redhat.com/errata/RHSA-2006:0330
https://access.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/projects/security/known-
https://bugzilla.redhat.com/show_bug.cgi?id=188848
https://bugzilla.redhat.com/show_bug.cgi?id=188850
https://bugzilla.redhat.com/show_bug.cgi?id=188852
https://bugzilla.redhat.com/show_bug.cgi?id=188855
https://bugzilla.redhat.com/show_bug.cgi?id=188857
https://bugzilla.redhat.com/show_bug.cgi?id=188859
https://bugzilla.redhat.com/show_bug.cgi?id=188861
https://bugzilla.redhat.com/show_bug.cgi?id=188863
https://bugzilla.redhat.com/show_bug.cgi?id=188865
https://bugzilla.redhat.com/show_bug.cgi?id=188867
https://bugzilla.redhat.com/show_bug.cgi?id=188869
https://bugzilla.redhat.com/show_bug.cgi?id=188871
https://bugzilla.redhat.com/show_bug.cgi?id=188873
https://bugzilla.redhat.com/show_bug.cgi?id=188875
https://bugzilla.redhat.com/show_bug.cgi?id=188877
https://bugzilla.redhat.com/show_bug.cgi?id=188879
https://bugzilla.redhat.com/show_bug.cgi?id=189180
https://bugzilla.redhat.com/show_bug.cgi?id=189181
https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0330.json
https://access.redhat.com/security/cve/CVE-2006-0292
https://bugzilla.redhat.com/show_bug.cgi?id=1617879
https://www.cve.org/CVERecord?id=CVE-2006-0292
https://nvd.nist.gov/vuln/detail/CVE-2006-0292
https://access.redhat.com/security/cve/CVE-2006-0296
https://bugzilla.redhat.com/show_bug.cgi?id=1617880
https://www.cve.org/CVERecord?id=CVE-2006-0296
https://nvd.nist.gov/vuln/detail/CVE-2006-0296
https://access.redhat.com/security/cve/CVE-2006-0748
https://bugzilla.redhat.com/show_bug.cgi?id=1618020
https://www.cve.org/CVERecord?id=CVE-2006-0748
https://nvd.nist.gov/vuln/detail/CVE-2006-0748
https://access.redhat.com/security/cve/CVE-2006-0749
https://bugzilla.redhat.com/show_bug.cgi?id=183537
https://www.cve.org/CVERecord?id=CVE-2006-0749
https://nvd.nist.gov/vuln/detail/CVE-2006-0749
https://access.redhat.com/security/cve/CVE-2006-0884
https://bugzilla.redhat.com/show_bug.cgi?id=1618021
https://www.cve.org/CVERecord?id=CVE-2006-0884
https://nvd.nist.gov/vuln/detail/CVE-2006-0884
https://access.redhat.com/security/cve/CVE-2006-1045
https://bugzilla.redhat.com/show_bug.cgi?id=1618023
https://www.cve.org/CVERecord?id=CVE-2006-1045
https://nvd.nist.gov/vuln/detail/CVE-2006-1045
https://access.redhat.com/security/cve/CVE-2006-1724
https://bugzilla.redhat.com/show_bug.cgi?id=1618047
https://www.cve.org/CVERecord?id=CVE-2006-1724
https://nvd.nist.gov/vuln/detail/CVE-2006-1724
https://access.redhat.com/security/cve/CVE-2006-1727
https://bugzilla.redhat.com/show_bug.cgi?id=1618048
https://www.cve.org/CVERecord?id=CVE-2006-1727
https://nvd.nist.gov/vuln/detail/CVE-2006-1727
https://access.redhat.com/security/cve/CVE-2006-1728
https://bugzilla.redhat.com/show_bug.cgi?id=1618049
https://www.cve.org/CVERecord?id=CVE-2006-1728
https://nvd.nist.gov/vuln/detail/CVE-2006-1728
https://access.redhat.com/security/cve/CVE-2006-1730
https://bugzilla.redhat.com/show_bug.cgi?id=1618051
https://www.cve.org/CVERecord?id=CVE-2006-1730
https://nvd.nist.gov/vuln/detail/CVE-2006-1730
https://access.redhat.com/security/cve/CVE-2006-1731
https://bugzilla.redhat.com/show_bug.cgi?id=1618052
https://www.cve.org/CVERecord?id=CVE-2006-1731
https://nvd.nist.gov/vuln/detail/CVE-2006-1731
https://access.redhat.com/security/cve/CVE-2006-1732
https://bugzilla.redhat.com/show_bug.cgi?id=1618053
https://www.cve.org/CVERecord?id=CVE-2006-1732
https://nvd.nist.gov/vuln/detail/CVE-2006-1732
https://access.redhat.com/security/cve/CVE-2006-1733
https://bugzilla.redhat.com/show_bug.cgi?id=1618054
https://www.cve.org/CVERecord?id=CVE-2006-1733
https://nvd.nist.gov/vuln/detail/CVE-2006-1733
https://access.redhat.com/security/cve/CVE-2006-1734
https://bugzilla.redhat.com/show_bug.cgi?id=1618055
https://www.cve.org/CVERecord?id=CVE-2006-1734
https://nvd.nist.gov/vuln/detail/CVE-2006-1734
https://access.redhat.com/security/cve/CVE-2006-1735
https://bugzilla.redhat.com/show_bug.cgi?id=1618056
https://www.cve.org/CVERecord?id=CVE-2006-1735
https://nvd.nist.gov/vuln/detail/CVE-2006-1735
https://access.redhat.com/security/cve/CVE-2006-1737
https://bugzilla.redhat.com/show_bug.cgi?id=1618057
https://www.cve.org/CVERecord?id=CVE-2006-1737
https://nvd.nist.gov/vuln/detail/CVE-2006-1737
https://access.redhat.com/security/cve/CVE-2006-1738
https://bugzilla.redhat.com/show_bug.cgi?id=1618058
https://www.cve.org/CVERecord?id=CVE-2006-1738
https://nvd.nist.gov/vuln/detail/CVE-2006-1738
https://access.redhat.com/security/cve/CVE-2006-1739
https://bugzilla.redhat.com/show_bug.cgi?id=1618059
https://www.cve.org/CVERecord?id=CVE-2006-1739
https://nvd.nist.gov/vuln/detail/CVE-2006-1739
https://access.redhat.com/security/cve/CVE-2006-1741
https://bugzilla.redhat.com/show_bug.cgi?id=1618061
https://www.cve.org/CVERecord?id=CVE-2006-1741
https://nvd.nist.gov/vuln/detail/CVE-2006-1741
https://access.redhat.com/security/cve/CVE-2006-1742
https://bugzilla.redhat.com/show_bug.cgi?id=1618062
https://www.cve.org/CVERecord?id=CVE-2006-1742
https://nvd.nist.gov/vuln/detail/CVE-2006-1742
https://access.redhat.com/security/cve/CVE-2006-1790
https://bugzilla.redhat.com/show_bug.cgi?id=1618063
https://www.cve.org/CVERecord?id=CVE-2006-1790
https://nvd.nist.gov/vuln/detail/CVE-2006-1790
Affected packages
Red Hat:enterprise_linux:4::as
/
thunderbird
Package
Name
thunderbird
Purl
pkg:rpm/redhat/thunderbird
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.0.8-1.4.1
Red Hat:enterprise_linux:4::as
/
thunderbird-debuginfo
Package
Name
thunderbird-debuginfo
Purl
pkg:rpm/redhat/thunderbird-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.0.8-1.4.1
Red Hat:enterprise_linux:4::desktop
/
thunderbird
Package
Name
thunderbird
Purl
pkg:rpm/redhat/thunderbird
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.0.8-1.4.1
Red Hat:enterprise_linux:4::desktop
/
thunderbird-debuginfo
Package
Name
thunderbird-debuginfo
Purl
pkg:rpm/redhat/thunderbird-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.0.8-1.4.1
Red Hat:enterprise_linux:4::es
/
thunderbird
Package
Name
thunderbird
Purl
pkg:rpm/redhat/thunderbird
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.0.8-1.4.1
Red Hat:enterprise_linux:4::es
/
thunderbird-debuginfo
Package
Name
thunderbird-debuginfo
Purl
pkg:rpm/redhat/thunderbird-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.0.8-1.4.1
Red Hat:enterprise_linux:4::ws
/
thunderbird
Package
Name
thunderbird
Purl
pkg:rpm/redhat/thunderbird
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.0.8-1.4.1
Red Hat:enterprise_linux:4::ws
/
thunderbird-debuginfo
Package
Name
thunderbird-debuginfo
Purl
pkg:rpm/redhat/thunderbird-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.0.8-1.4.1
RHSA-2006:0330 - OSV