Vulnerability from csaf_suse
Published
2023-04-28 08:47
Modified
2023-04-28 08:47
Summary
Security update for MozillaThunderbird

Notes

Title of the patch
Security update for MozillaThunderbird
Description of the patch
This update for MozillaThunderbird fixes the following issues: Update to Mozilla Thunderbird 102.10.1 (MFSA 2023-15) (bsc#1210212): Security fixes: * CVE-2023-29531: Out-of-bound memory access in WebGL on macOS (bmo#1794292) * CVE-2023-29532: Mozilla Maintenance Service Write-lock bypass (bmo#1806394) * CVE-2023-29533: Fullscreen notification obscured (bmo#1798219, bmo#1814597) * CVE-2023-1999: Double-free in libwebp (bmo#1819244) * CVE-2023-29535: Potential Memory Corruption following Garbage Collector compaction (bmo#1820543) * CVE-2023-29536: Invalid free from JavaScript code (bmo#1821959) * CVE-2023-0547: Revocation status of S/Mime recipient certificates was not checked (bmo#1811298) * CVE-2023-29479: Hang when processing certain OpenPGP messages (bmo#1824978) * CVE-2023-29539: Content-Disposition filename truncation leads to Reflected File Download (bmo#1784348) * CVE-2023-29541: Files with malicious extensions could have been downloaded unsafely on Linux (bmo#1810191) * CVE-2023-29542: Bypass of file download extension restrictions (bmo#1810793, bmo#1815062) * CVE-2023-29545: Windows Save As dialog resolved environment variables (bmo#1823077) * CVE-2023-1945: Memory Corruption in Safe Browsing Code (bmo#1777588) * CVE-2023-29548: Incorrect optimization result on ARM64 (bmo#1822754) * CVE-2023-29550: Memory safety bugs fixed in Thunderbird 102.10 (bmo#1720594, bmo#1751945, bmo#1812498, bmo#1814217, bmo#1818357, bmo#1818762, bmo#1819493, bmo#1820389, bmo#1820602, bmo#1821448, bmo#1822413, bmo#1824828) Other fixes: * fixed: Messages with missing or corrupt 'From:' header did not display message header buttons (bmo#1793918) * fixed: Composer repeatedly prompted for S/MIME smartcard signing/encryption password (bmo#1828366) * fixed: Address Book integration did not work with macOS 11.4 Bug Sur (bmo#1720257) * fixed: Mexico City DST fix in Thunderbird 102.10.0 (bug 1826146) was incomplete (bmo#1827503) * changed: New messages will automatically select S/MIME if configured and OpenPGP is not (bmo#1793278) * fixed: Calendar events with timezone America/Mexico_City incorrectly applied Daylight Savings Time (bmo#1826146) * fixed: Security fixes
Patchnames
SUSE-2023-2064,SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-2064,SUSE-SLE-Product-WE-15-SP4-2023-2064,openSUSE-SLE-15.4-2023-2064
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for MozillaThunderbird",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for MozillaThunderbird fixes the following issues:\n\nUpdate to Mozilla Thunderbird 102.10.1 (MFSA 2023-15) (bsc#1210212):\n\nSecurity fixes:\n  * CVE-2023-29531: Out-of-bound memory access in WebGL on macOS (bmo#1794292)\n  * CVE-2023-29532: Mozilla Maintenance Service Write-lock bypass (bmo#1806394)\n  * CVE-2023-29533: Fullscreen notification obscured (bmo#1798219, bmo#1814597)\n  * CVE-2023-1999: Double-free in libwebp (bmo#1819244)\n  * CVE-2023-29535: Potential Memory Corruption following Garbage Collector compaction (bmo#1820543)\n  * CVE-2023-29536: Invalid free from JavaScript code (bmo#1821959)\n  * CVE-2023-0547: Revocation status of S/Mime recipient certificates was not checked (bmo#1811298)\n  * CVE-2023-29479: Hang when processing certain OpenPGP messages (bmo#1824978)\n  * CVE-2023-29539: Content-Disposition filename truncation leads to Reflected File Download (bmo#1784348)\n  * CVE-2023-29541: Files with malicious extensions could have been downloaded unsafely on Linux (bmo#1810191)\n  * CVE-2023-29542: Bypass of file download extension restrictions (bmo#1810793, bmo#1815062)\n  * CVE-2023-29545: Windows Save As dialog resolved environment variables (bmo#1823077)\n  * CVE-2023-1945: Memory Corruption in Safe Browsing Code (bmo#1777588)\n  * CVE-2023-29548: Incorrect optimization result on ARM64 (bmo#1822754)\n  * CVE-2023-29550: Memory safety bugs fixed in Thunderbird 102.10 (bmo#1720594, bmo#1751945, bmo#1812498,\n    bmo#1814217, bmo#1818357, bmo#1818762, bmo#1819493,\n    bmo#1820389, bmo#1820602, bmo#1821448, bmo#1822413,\n    bmo#1824828)\n    \nOther fixes:\n  * fixed: Messages with missing or corrupt 'From:' header did not display message header buttons (bmo#1793918)\n  * fixed: Composer repeatedly prompted for S/MIME smartcard signing/encryption password (bmo#1828366)\n  * fixed: Address Book integration did not work with macOS 11.4 Bug Sur (bmo#1720257)\n  * fixed: Mexico City DST fix in Thunderbird 102.10.0 (bug 1826146) was incomplete (bmo#1827503)\n  * changed: New messages will automatically select S/MIME if configured and OpenPGP is not (bmo#1793278)\n  * fixed: Calendar events with timezone America/Mexico_City incorrectly applied Daylight Savings Time (bmo#1826146)\n  * fixed: Security fixes\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2023-2064,SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-2064,SUSE-SLE-Product-WE-15-SP4-2023-2064,openSUSE-SLE-15.4-2023-2064",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2064-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2023:2064-1",
            url: "https://www.suse.com/support/update/announcement/2023/suse-su-20232064-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2023:2064-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014672.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1210212",
            url: "https://bugzilla.suse.com/1210212",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-0547 page",
            url: "https://www.suse.com/security/cve/CVE-2023-0547/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1945 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1945/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-1999 page",
            url: "https://www.suse.com/security/cve/CVE-2023-1999/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-29479 page",
            url: "https://www.suse.com/security/cve/CVE-2023-29479/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-29531 page",
            url: "https://www.suse.com/security/cve/CVE-2023-29531/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-29532 page",
            url: "https://www.suse.com/security/cve/CVE-2023-29532/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-29533 page",
            url: "https://www.suse.com/security/cve/CVE-2023-29533/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-29535 page",
            url: "https://www.suse.com/security/cve/CVE-2023-29535/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-29536 page",
            url: "https://www.suse.com/security/cve/CVE-2023-29536/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-29539 page",
            url: "https://www.suse.com/security/cve/CVE-2023-29539/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-29541 page",
            url: "https://www.suse.com/security/cve/CVE-2023-29541/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-29542 page",
            url: "https://www.suse.com/security/cve/CVE-2023-29542/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-29545 page",
            url: "https://www.suse.com/security/cve/CVE-2023-29545/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-29548 page",
            url: "https://www.suse.com/security/cve/CVE-2023-29548/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-29550 page",
            url: "https://www.suse.com/security/cve/CVE-2023-29550/",
         },
      ],
      title: "Security update for MozillaThunderbird",
      tracking: {
         current_release_date: "2023-04-28T08:47:34Z",
         generator: {
            date: "2023-04-28T08:47:34Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2023:2064-1",
         initial_release_date: "2023-04-28T08:47:34Z",
         revision_history: [
            {
               date: "2023-04-28T08:47:34Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                        product: {
                           name: "MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                           product_id: "MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                        product: {
                           name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                           product_id: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                        product: {
                           name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                           product_id: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "MozillaThunderbird-102.10.1-150200.8.113.2.i686",
                        product: {
                           name: "MozillaThunderbird-102.10.1-150200.8.113.2.i686",
                           product_id: "MozillaThunderbird-102.10.1-150200.8.113.2.i686",
                        },
                     },
                     {
                        category: "product_version",
                        name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.i686",
                        product: {
                           name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.i686",
                           product_id: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.i686",
                        },
                     },
                     {
                        category: "product_version",
                        name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.i686",
                        product: {
                           name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.i686",
                           product_id: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.i686",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "i686",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                        product: {
                           name: "MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                           product_id: "MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                        product: {
                           name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                           product_id: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                        product: {
                           name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                           product_id: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                        product: {
                           name: "MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                           product_id: "MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                        product: {
                           name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                           product_id: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                        product: {
                           name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                           product_id: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                        product: {
                           name: "MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                           product_id: "MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                        product: {
                           name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                           product_id: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                        product: {
                           name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                           product_id: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Module for Package Hub 15 SP4",
                        product: {
                           name: "SUSE Linux Enterprise Module for Package Hub 15 SP4",
                           product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:packagehub:15:sp4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Workstation Extension 15 SP4",
                        product: {
                           name: "SUSE Linux Enterprise Workstation Extension 15 SP4",
                           product_id: "SUSE Linux Enterprise Workstation Extension 15 SP4",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-we:15:sp4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "openSUSE Leap 15.4",
                        product: {
                           name: "openSUSE Leap 15.4",
                           product_id: "openSUSE Leap 15.4",
                           product_identification_helper: {
                              cpe: "cpe:/o:opensuse:leap:15.4",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-102.10.1-150200.8.113.2.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
            },
            product_reference: "MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
            },
            product_reference: "MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-102.10.1-150200.8.113.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
            },
            product_reference: "MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
            },
            product_reference: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
            },
            product_reference: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
            },
            product_reference: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
            },
            product_reference: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
            },
            product_reference: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
            },
            product_reference: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-102.10.1-150200.8.113.2.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4",
               product_id: "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
            },
            product_reference: "MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4",
               product_id: "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
            },
            product_reference: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4",
               product_id: "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            },
            product_reference: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-102.10.1-150200.8.113.2.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
            },
            product_reference: "MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
            },
            product_reference: "MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-102.10.1-150200.8.113.2.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
            },
            product_reference: "MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-102.10.1-150200.8.113.2.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
            },
            product_reference: "MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
            },
            product_reference: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
            },
            product_reference: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
            },
            product_reference: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
            },
            product_reference: "MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
            },
            product_reference: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
            },
            product_reference: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
            },
            product_reference: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            },
            product_reference: "MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2023-0547",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-0547",
            },
         ],
         notes: [
            {
               category: "general",
               text: "OCSP revocation status of recipient certificates was not checked when sending S/Mime encrypted email, and revoked certificates would be accepted. Thunderbird versions from 68 to 102.9.1 were affected by this bug. This vulnerability affects Thunderbird < 102.10.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-0547",
               url: "https://www.suse.com/security/cve/CVE-2023-0547",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210212 for CVE-2023-0547",
               url: "https://bugzilla.suse.com/1210212",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-04-28T08:47:34Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-0547",
      },
      {
         cve: "CVE-2023-1945",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1945",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Unexpected data returned from the Safe Browsing API could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 102.10 and Firefox ESR < 102.10.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1945",
               url: "https://www.suse.com/security/cve/CVE-2023-1945",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210212 for CVE-2023-1945",
               url: "https://bugzilla.suse.com/1210212",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.1,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-04-28T08:47:34Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-1945",
      },
      {
         cve: "CVE-2023-1999",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-1999",
            },
         ],
         notes: [
            {
               category: "general",
               text: "There exists a use after free/double free in libwebp. An attacker can use the  ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free.  \n",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-1999",
               url: "https://www.suse.com/security/cve/CVE-2023-1999",
            },
            {
               category: "external",
               summary: "SUSE Bug 1213054 for CVE-2023-1999",
               url: "https://bugzilla.suse.com/1213054",
            },
            {
               category: "external",
               summary: "SUSE Bug 1217159 for CVE-2023-1999",
               url: "https://bugzilla.suse.com/1217159",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-04-28T08:47:34Z",
               details: "important",
            },
         ],
         title: "CVE-2023-1999",
      },
      {
         cve: "CVE-2023-29479",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-29479",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Ribose RNP before 0.16.3 may hang when the input is malformed.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-29479",
               url: "https://www.suse.com/security/cve/CVE-2023-29479",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210212 for CVE-2023-29479",
               url: "https://bugzilla.suse.com/1210212",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-04-28T08:47:34Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-29479",
      },
      {
         cve: "CVE-2023-29531",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-29531",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An attacker could have caused an out of bounds memory access using WebGL APIs, leading to memory corruption and a potentially exploitable crash.\n\n*This bug only affects Firefox and  Thunderbird for macOS. Other operating systems are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.\n\n",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-29531",
               url: "https://www.suse.com/security/cve/CVE-2023-29531",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210212 for CVE-2023-29531",
               url: "https://bugzilla.suse.com/1210212",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 9.8,
                  baseSeverity: "CRITICAL",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-04-28T08:47:34Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-29531",
      },
      {
         cve: "CVE-2023-29532",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-29532",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A local attacker can trick the Mozilla Maintenance Service into applying an unsigned update file by pointing the service at an update file on a malicious SMB server. The update file can be replaced after the signature check, before the use, because the write-lock requested by the service does not work on a SMB server.\n\n*Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.\n\n",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-29532",
               url: "https://www.suse.com/security/cve/CVE-2023-29532",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210212 for CVE-2023-29532",
               url: "https://bugzilla.suse.com/1210212",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-04-28T08:47:34Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-29532",
      },
      {
         cve: "CVE-2023-29533",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-29533",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A website could have obscured the fullscreen notification by using a combination of <code>window.open</code>, fullscreen requests, <code>window.name</code> assignments, and <code>setInterval</code> calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-29533",
               url: "https://www.suse.com/security/cve/CVE-2023-29533",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210212 for CVE-2023-29533",
               url: "https://bugzilla.suse.com/1210212",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-04-28T08:47:34Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-29533",
      },
      {
         cve: "CVE-2023-29535",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-29535",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Following a Garbage Collector compaction, weak maps may have been accessed before they were correctly traced. This resulted in memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-29535",
               url: "https://www.suse.com/security/cve/CVE-2023-29535",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210212 for CVE-2023-29535",
               url: "https://bugzilla.suse.com/1210212",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-04-28T08:47:34Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-29535",
      },
      {
         cve: "CVE-2023-29536",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-29536",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An attacker could cause the memory manager to incorrectly free a pointer that addresses attacker-controlled memory, resulting in an assertion, memory corruption, or a potentially exploitable crash. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-29536",
               url: "https://www.suse.com/security/cve/CVE-2023-29536",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210212 for CVE-2023-29536",
               url: "https://bugzilla.suse.com/1210212",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-04-28T08:47:34Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-29536",
      },
      {
         cve: "CVE-2023-29539",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-29539",
            },
         ],
         notes: [
            {
               category: "general",
               text: "When handling the filename directive in the Content-Disposition header, the filename would be truncated if the filename contained a NULL character. This could have led to reflected file download attacks potentially tricking users to install malware. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-29539",
               url: "https://www.suse.com/security/cve/CVE-2023-29539",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210212 for CVE-2023-29539",
               url: "https://bugzilla.suse.com/1210212",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-04-28T08:47:34Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-29539",
      },
      {
         cve: "CVE-2023-29541",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-29541",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Firefox did not properly handle downloads of files ending in <code>.desktop</code>, which can be interpreted to run attacker-controlled commands. <br>*This bug only affects Firefox for Linux on certain Distributions. Other operating systems are unaffected, and Mozilla is unable to enumerate all affected Linux Distributions.*. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-29541",
               url: "https://www.suse.com/security/cve/CVE-2023-29541",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210212 for CVE-2023-29541",
               url: "https://bugzilla.suse.com/1210212",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-04-28T08:47:34Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-29541",
      },
      {
         cve: "CVE-2023-29542",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-29542",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A newline in a filename could have been used to bypass the file extension security mechanisms that replace malicious file extensions such as .lnk  with .download. This could have led to accidental execution of malicious code.\n\n*This bug only affects Firefox and Thunderbird on Windows. Other versions of Firefox  and Thunderbird are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.\n\n",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-29542",
               url: "https://www.suse.com/security/cve/CVE-2023-29542",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210212 for CVE-2023-29542",
               url: "https://bugzilla.suse.com/1210212",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 9.8,
                  baseSeverity: "CRITICAL",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-04-28T08:47:34Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-29542",
      },
      {
         cve: "CVE-2023-29545",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-29545",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Similar to CVE-2023-28163, this time when choosing 'Save Link As', suggested filenames containing environment variable names would have resolved those in the context of the current user. \n\n*This bug only affects Firefox and  Thunderbird on Windows. Other versions of Firefox and  Thunderbird are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.\n\n",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-29545",
               url: "https://www.suse.com/security/cve/CVE-2023-29545",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210212 for CVE-2023-29545",
               url: "https://bugzilla.suse.com/1210212",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-04-28T08:47:34Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-29545",
      },
      {
         cve: "CVE-2023-29548",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-29548",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A wrong lowering instruction in the ARM64 Ion compiler resulted in a wrong optimization result. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-29548",
               url: "https://www.suse.com/security/cve/CVE-2023-29548",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210212 for CVE-2023-29548",
               url: "https://bugzilla.suse.com/1210212",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-04-28T08:47:34Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-29548",
      },
      {
         cve: "CVE-2023-29550",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-29550",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Mozilla developers Randell Jesup, Andrew Osmond, Sebastian Hengst, Andrew McCreight, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 111 and Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
               "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-29550",
               url: "https://www.suse.com/security/cve/CVE-2023-29550",
            },
            {
               category: "external",
               summary: "SUSE Bug 1210212 for CVE-2023-29550",
               url: "https://bugzilla.suse.com/1210212",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 15 SP4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-common-102.10.1-150200.8.113.2.x86_64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.aarch64",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.ppc64le",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.s390x",
                  "openSUSE Leap 15.4:MozillaThunderbird-translations-other-102.10.1-150200.8.113.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-04-28T08:47:34Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-29550",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.