Vulnerability Database
Blog
FAQ
Docs
RHSA-2023:4945
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2023:4945
Import Source
https://security.access.redhat.com/data/osv/RHSA-2023:4945.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2023:4945
Related
CVE-2023-4051
CVE-2023-4053
CVE-2023-4573
CVE-2023-4574
CVE-2023-4575
CVE-2023-4577
CVE-2023-4578
CVE-2023-4580
CVE-2023-4581
CVE-2023-4583
CVE-2023-4584
CVE-2023-4585
Published
2024-09-16T12:54:24Z
Modified
2024-09-16T12:54:24Z
Severity
8.8 (High)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: thunderbird security update
Details
References
https://access.redhat.com/errata/RHSA-2023:4945
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2236071
https://bugzilla.redhat.com/show_bug.cgi?id=2236072
https://bugzilla.redhat.com/show_bug.cgi?id=2236073
https://bugzilla.redhat.com/show_bug.cgi?id=2236075
https://bugzilla.redhat.com/show_bug.cgi?id=2236076
https://bugzilla.redhat.com/show_bug.cgi?id=2236077
https://bugzilla.redhat.com/show_bug.cgi?id=2236078
https://bugzilla.redhat.com/show_bug.cgi?id=2236079
https://bugzilla.redhat.com/show_bug.cgi?id=2236080
https://bugzilla.redhat.com/show_bug.cgi?id=2236082
https://bugzilla.redhat.com/show_bug.cgi?id=2236084
https://bugzilla.redhat.com/show_bug.cgi?id=2236086
https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4945.json
https://access.redhat.com/security/cve/CVE-2023-4051
https://www.cve.org/CVERecord?id=CVE-2023-4051
https://nvd.nist.gov/vuln/detail/CVE-2023-4051
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4051
https://access.redhat.com/security/cve/CVE-2023-4053
https://www.cve.org/CVERecord?id=CVE-2023-4053
https://nvd.nist.gov/vuln/detail/CVE-2023-4053
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4053
https://access.redhat.com/security/cve/CVE-2023-4573
https://www.cve.org/CVERecord?id=CVE-2023-4573
https://nvd.nist.gov/vuln/detail/CVE-2023-4573
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4573
https://access.redhat.com/security/cve/CVE-2023-4574
https://www.cve.org/CVERecord?id=CVE-2023-4574
https://nvd.nist.gov/vuln/detail/CVE-2023-4574
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4574
https://access.redhat.com/security/cve/CVE-2023-4575
https://www.cve.org/CVERecord?id=CVE-2023-4575
https://nvd.nist.gov/vuln/detail/CVE-2023-4575
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4575
https://access.redhat.com/security/cve/CVE-2023-4577
https://www.cve.org/CVERecord?id=CVE-2023-4577
https://nvd.nist.gov/vuln/detail/CVE-2023-4577
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4577
https://access.redhat.com/security/cve/CVE-2023-4578
https://www.cve.org/CVERecord?id=CVE-2023-4578
https://nvd.nist.gov/vuln/detail/CVE-2023-4578
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4578
https://access.redhat.com/security/cve/CVE-2023-4580
https://www.cve.org/CVERecord?id=CVE-2023-4580
https://nvd.nist.gov/vuln/detail/CVE-2023-4580
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4580
https://access.redhat.com/security/cve/CVE-2023-4581
https://www.cve.org/CVERecord?id=CVE-2023-4581
https://nvd.nist.gov/vuln/detail/CVE-2023-4581
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4581
https://access.redhat.com/security/cve/CVE-2023-4583
https://www.cve.org/CVERecord?id=CVE-2023-4583
https://nvd.nist.gov/vuln/detail/CVE-2023-4583
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4583
https://access.redhat.com/security/cve/CVE-2023-4584
https://www.cve.org/CVERecord?id=CVE-2023-4584
https://nvd.nist.gov/vuln/detail/CVE-2023-4584
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4584
https://access.redhat.com/security/cve/CVE-2023-4585
https://www.cve.org/CVERecord?id=CVE-2023-4585
https://nvd.nist.gov/vuln/detail/CVE-2023-4585
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4585
Affected packages
Red Hat:enterprise_linux:7::client
/
thunderbird
Package
Name
thunderbird
Purl
pkg:rpm/redhat/thunderbird
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:102.15.0-1.el7_9
Red Hat:enterprise_linux:7::client
/
thunderbird-debuginfo
Package
Name
thunderbird-debuginfo
Purl
pkg:rpm/redhat/thunderbird-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:102.15.0-1.el7_9
Red Hat:enterprise_linux:7::server
/
thunderbird
Package
Name
thunderbird
Purl
pkg:rpm/redhat/thunderbird
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:102.15.0-1.el7_9
Red Hat:enterprise_linux:7::server
/
thunderbird-debuginfo
Package
Name
thunderbird-debuginfo
Purl
pkg:rpm/redhat/thunderbird-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:102.15.0-1.el7_9
Red Hat:enterprise_linux:7::workstation
/
thunderbird
Package
Name
thunderbird
Purl
pkg:rpm/redhat/thunderbird
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:102.15.0-1.el7_9
Red Hat:enterprise_linux:7::workstation
/
thunderbird-debuginfo
Package
Name
thunderbird-debuginfo
Purl
pkg:rpm/redhat/thunderbird-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:102.15.0-1.el7_9
RHSA-2023:4945 - OSV