Vulnerability Database
Blog
FAQ
Docs
RHSA-2023:1810
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2023:1810
Import Source
https://security.access.redhat.com/data/osv/RHSA-2023:1810.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2023:1810
Related
CVE-2023-0547
CVE-2023-1945
CVE-2023-1999
CVE-2023-28427
CVE-2023-29479
CVE-2023-29533
CVE-2023-29535
CVE-2023-29536
CVE-2023-29539
CVE-2023-29541
CVE-2023-29548
CVE-2023-29550
Published
2024-09-22T22:24:43Z
Modified
2024-09-22T22:24:43Z
Severity
8.8 (High)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: thunderbird security update
Details
References
https://access.redhat.com/errata/RHSA-2023:1810
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2183278
https://bugzilla.redhat.com/show_bug.cgi?id=2186101
https://bugzilla.redhat.com/show_bug.cgi?id=2186102
https://bugzilla.redhat.com/show_bug.cgi?id=2186103
https://bugzilla.redhat.com/show_bug.cgi?id=2186104
https://bugzilla.redhat.com/show_bug.cgi?id=2186105
https://bugzilla.redhat.com/show_bug.cgi?id=2186106
https://bugzilla.redhat.com/show_bug.cgi?id=2186109
https://bugzilla.redhat.com/show_bug.cgi?id=2186110
https://bugzilla.redhat.com/show_bug.cgi?id=2186111
https://bugzilla.redhat.com/show_bug.cgi?id=2186734
https://bugzilla.redhat.com/show_bug.cgi?id=2186735
https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_1810.json
https://access.redhat.com/security/cve/CVE-2023-0547
https://www.cve.org/CVERecord?id=CVE-2023-0547
https://nvd.nist.gov/vuln/detail/CVE-2023-0547
https://www.mozilla.org/en-US/security/advisories/mfsa2023-15/#CVE-2023-0547
https://access.redhat.com/security/cve/CVE-2023-1945
https://www.cve.org/CVERecord?id=CVE-2023-1945
https://nvd.nist.gov/vuln/detail/CVE-2023-1945
https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-1945
https://access.redhat.com/security/cve/CVE-2023-1999
https://www.cve.org/CVERecord?id=CVE-2023-1999
https://nvd.nist.gov/vuln/detail/CVE-2023-1999
https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-1999
https://www.mozilla.org/en-US/security/advisories/mfsa2023-15/#CVE-2023-1999
https://access.redhat.com/security/cve/CVE-2023-28427
https://www.cve.org/CVERecord?id=CVE-2023-28427
https://nvd.nist.gov/vuln/detail/CVE-2023-28427
https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-mwq8-fjpf-c2gr
https://matrix.org/blog/2023/03/28/security-releases-matrix-js-sdk-24-0-0-and-matrix-react-sdk-3-69-0
https://www.mozilla.org/en-US/security/advisories/mfsa2023-12/#CVE-2023-28427
https://access.redhat.com/security/cve/CVE-2023-29479
https://www.cve.org/CVERecord?id=CVE-2023-29479
https://nvd.nist.gov/vuln/detail/CVE-2023-29479
https://www.mozilla.org/en-US/security/advisories/mfsa2023-15/#CVE-2023-29479
https://access.redhat.com/security/cve/CVE-2023-29533
https://www.cve.org/CVERecord?id=CVE-2023-29533
https://nvd.nist.gov/vuln/detail/CVE-2023-29533
https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29533
https://access.redhat.com/security/cve/CVE-2023-29535
https://www.cve.org/CVERecord?id=CVE-2023-29535
https://nvd.nist.gov/vuln/detail/CVE-2023-29535
https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29535
https://access.redhat.com/security/cve/CVE-2023-29536
https://www.cve.org/CVERecord?id=CVE-2023-29536
https://nvd.nist.gov/vuln/detail/CVE-2023-29536
https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29536
https://access.redhat.com/security/cve/CVE-2023-29539
https://www.cve.org/CVERecord?id=CVE-2023-29539
https://nvd.nist.gov/vuln/detail/CVE-2023-29539
https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29539
https://access.redhat.com/security/cve/CVE-2023-29541
https://www.cve.org/CVERecord?id=CVE-2023-29541
https://nvd.nist.gov/vuln/detail/CVE-2023-29541
https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29541
https://access.redhat.com/security/cve/CVE-2023-29548
https://www.cve.org/CVERecord?id=CVE-2023-29548
https://nvd.nist.gov/vuln/detail/CVE-2023-29548
https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29548
https://access.redhat.com/security/cve/CVE-2023-29550
https://www.cve.org/CVERecord?id=CVE-2023-29550
https://nvd.nist.gov/vuln/detail/CVE-2023-29550
https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-29550
Affected packages
Red Hat:rhel_eus:9.0::appstream
/
thunderbird
Package
Name
thunderbird
Purl
pkg:rpm/redhat/thunderbird
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:102.10.0-2.el9_0
Red Hat:rhel_eus:9.0::appstream
/
thunderbird-debuginfo
Package
Name
thunderbird-debuginfo
Purl
pkg:rpm/redhat/thunderbird-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:102.10.0-2.el9_0
Red Hat:rhel_eus:9.0::appstream
/
thunderbird-debugsource
Package
Name
thunderbird-debugsource
Purl
pkg:rpm/redhat/thunderbird-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:102.10.0-2.el9_0
RHSA-2023:1810 - OSV