概述
Important: thunderbird security update
类型/严重性
Security Advisory: Important
Red Hat Lightspeed patch analysis
标题
An update for thunderbird is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
- firefox: thunderbird: Large branch table could lead to truncated instruction (CVE-2025-8028)
- firefox: thunderbird: Memory safety bugs (CVE-2025-8035)
- firefox: thunderbird: Incorrect URL stripping in CSP reports (CVE-2025-8031)
- firefox: thunderbird: JavaScript engine only wrote partial return value to stack (CVE-2025-8027)
- firefox: thunderbird: Potential user-assisted code execution in ?Copy as cURL? command (CVE-2025-8030)
- firefox: Memory safety bugs (CVE-2025-8034)
- firefox: thunderbird: Incorrect JavaScript state machine for generators (CVE-2025-8033)
- firefox: thunderbird: XSLT documents could bypass CSP (CVE-2025-8032)
- firefox: thunderbird: javascript: URLs executed on object and embed tags (CVE-2025-8029)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
受影响的产品
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
修复
-
BZ - 2382701
- CVE-2025-8028 firefox: thunderbird: Large branch table could lead to truncated instruction
-
BZ - 2382703
- CVE-2025-8035 firefox: thunderbird: Memory safety bugs
-
BZ - 2382704
- CVE-2025-8031 firefox: thunderbird: Incorrect URL stripping in CSP reports
-
BZ - 2382707
- CVE-2025-8027 firefox: thunderbird: JavaScript engine only wrote partial return value to stack
-
BZ - 2382710
- CVE-2025-8030 firefox: thunderbird: Potential user-assisted code execution in ?Copy as cURL? command
-
BZ - 2382711
- CVE-2025-8034 firefox: Memory safety bugs
-
BZ - 2382717
- CVE-2025-8033 firefox: thunderbird: Incorrect JavaScript state machine for generators
-
BZ - 2382718
- CVE-2025-8032 firefox: thunderbird: XSLT documents could bypass CSP
-
BZ - 2382720
- CVE-2025-8029 firefox: thunderbird: javascript: URLs executed on object and embed tags
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux for x86_64 9
| SRPM |
|
thunderbird-128.13.0-3.el9_6.src.rpm
|
SHA-256: 0a34606596a6b888338fa3d2e9daf9f18970c1faa4a97d1cd62290041c26baa6 |
| x86_64 |
|
thunderbird-128.13.0-3.el9_6.x86_64.rpm
|
SHA-256: 8754298afd52fd4712e6bda489a5e3471fa24ca552ab6d0ab89b0a39ada6456f |
|
thunderbird-debuginfo-128.13.0-3.el9_6.x86_64.rpm
|
SHA-256: 0cf4cc1b0a636814149849e920528328a04489c267d37bc96e17513d4a14b02d |
|
thunderbird-debugsource-128.13.0-3.el9_6.x86_64.rpm
|
SHA-256: 34bc4d3669a25a2c263be953aa099a07c4859ff6b628f37e0faeb5cf09b40f79 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
| SRPM |
|
thunderbird-128.13.0-3.el9_6.src.rpm
|
SHA-256: 0a34606596a6b888338fa3d2e9daf9f18970c1faa4a97d1cd62290041c26baa6 |
| x86_64 |
|
thunderbird-128.13.0-3.el9_6.x86_64.rpm
|
SHA-256: 8754298afd52fd4712e6bda489a5e3471fa24ca552ab6d0ab89b0a39ada6456f |
|
thunderbird-debuginfo-128.13.0-3.el9_6.x86_64.rpm
|
SHA-256: 0cf4cc1b0a636814149849e920528328a04489c267d37bc96e17513d4a14b02d |
|
thunderbird-debugsource-128.13.0-3.el9_6.x86_64.rpm
|
SHA-256: 34bc4d3669a25a2c263be953aa099a07c4859ff6b628f37e0faeb5cf09b40f79 |
Red Hat Enterprise Linux Server - AUS 9.6
| SRPM |
|
thunderbird-128.13.0-3.el9_6.src.rpm
|
SHA-256: 0a34606596a6b888338fa3d2e9daf9f18970c1faa4a97d1cd62290041c26baa6 |
| x86_64 |
|
thunderbird-128.13.0-3.el9_6.x86_64.rpm
|
SHA-256: 8754298afd52fd4712e6bda489a5e3471fa24ca552ab6d0ab89b0a39ada6456f |
|
thunderbird-debuginfo-128.13.0-3.el9_6.x86_64.rpm
|
SHA-256: 0cf4cc1b0a636814149849e920528328a04489c267d37bc96e17513d4a14b02d |
|
thunderbird-debugsource-128.13.0-3.el9_6.x86_64.rpm
|
SHA-256: 34bc4d3669a25a2c263be953aa099a07c4859ff6b628f37e0faeb5cf09b40f79 |
Red Hat Enterprise Linux for IBM z Systems 9
| SRPM |
|
thunderbird-128.13.0-3.el9_6.src.rpm
|
SHA-256: 0a34606596a6b888338fa3d2e9daf9f18970c1faa4a97d1cd62290041c26baa6 |
| s390x |
|
thunderbird-128.13.0-3.el9_6.s390x.rpm
|
SHA-256: 4b6730e0aae91c985ee3204b0a09ea40af307f73dfa439deb213359d41d6f4bf |
|
thunderbird-debuginfo-128.13.0-3.el9_6.s390x.rpm
|
SHA-256: 183c2e949de0618185904ef1e5ff952f76721bf2c7681a38e0a3c545c4f318a1 |
|
thunderbird-debugsource-128.13.0-3.el9_6.s390x.rpm
|
SHA-256: 4969934608cf5959e0428e78c5982aa3c0d0e09ad978589a6a6ae3490044fc6d |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
| SRPM |
|
thunderbird-128.13.0-3.el9_6.src.rpm
|
SHA-256: 0a34606596a6b888338fa3d2e9daf9f18970c1faa4a97d1cd62290041c26baa6 |
| s390x |
|
thunderbird-128.13.0-3.el9_6.s390x.rpm
|
SHA-256: 4b6730e0aae91c985ee3204b0a09ea40af307f73dfa439deb213359d41d6f4bf |
|
thunderbird-debuginfo-128.13.0-3.el9_6.s390x.rpm
|
SHA-256: 183c2e949de0618185904ef1e5ff952f76721bf2c7681a38e0a3c545c4f318a1 |
|
thunderbird-debugsource-128.13.0-3.el9_6.s390x.rpm
|
SHA-256: 4969934608cf5959e0428e78c5982aa3c0d0e09ad978589a6a6ae3490044fc6d |
Red Hat Enterprise Linux for Power, little endian 9
| SRPM |
|
thunderbird-128.13.0-3.el9_6.src.rpm
|
SHA-256: 0a34606596a6b888338fa3d2e9daf9f18970c1faa4a97d1cd62290041c26baa6 |
| ppc64le |
|
thunderbird-128.13.0-3.el9_6.ppc64le.rpm
|
SHA-256: f95a7e80349fcffac6b4e63b4f6d832e13fcc08b850ddef01056eb4b9d7ac21a |
|
thunderbird-debuginfo-128.13.0-3.el9_6.ppc64le.rpm
|
SHA-256: 1ef42a2b29b71fb4300c33bb10fb2bf154459281ca113e7f3e3260bdf4fca566 |
|
thunderbird-debugsource-128.13.0-3.el9_6.ppc64le.rpm
|
SHA-256: e105ae844139f0b603b5a8f579b10ee187453bd2970bd4b76cce5b8feb7898f0 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
| SRPM |
|
thunderbird-128.13.0-3.el9_6.src.rpm
|
SHA-256: 0a34606596a6b888338fa3d2e9daf9f18970c1faa4a97d1cd62290041c26baa6 |
| ppc64le |
|
thunderbird-128.13.0-3.el9_6.ppc64le.rpm
|
SHA-256: f95a7e80349fcffac6b4e63b4f6d832e13fcc08b850ddef01056eb4b9d7ac21a |
|
thunderbird-debuginfo-128.13.0-3.el9_6.ppc64le.rpm
|
SHA-256: 1ef42a2b29b71fb4300c33bb10fb2bf154459281ca113e7f3e3260bdf4fca566 |
|
thunderbird-debugsource-128.13.0-3.el9_6.ppc64le.rpm
|
SHA-256: e105ae844139f0b603b5a8f579b10ee187453bd2970bd4b76cce5b8feb7898f0 |
Red Hat Enterprise Linux for ARM 64 9
| SRPM |
|
thunderbird-128.13.0-3.el9_6.src.rpm
|
SHA-256: 0a34606596a6b888338fa3d2e9daf9f18970c1faa4a97d1cd62290041c26baa6 |
| aarch64 |
|
thunderbird-128.13.0-3.el9_6.aarch64.rpm
|
SHA-256: 412bcb49f82e097a55df383854beff91151fde5e00123689a7ebb870038891cd |
|
thunderbird-debuginfo-128.13.0-3.el9_6.aarch64.rpm
|
SHA-256: 2edf9ed4041a13b3bb9a707693f486edeede2b331c1356141ca69bab0d162b8b |
|
thunderbird-debugsource-128.13.0-3.el9_6.aarch64.rpm
|
SHA-256: 94288b009e1f9ed409b14698aee32b8b2a2827a4e0e72ff57fa6f998f333e67f |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
| SRPM |
|
thunderbird-128.13.0-3.el9_6.src.rpm
|
SHA-256: 0a34606596a6b888338fa3d2e9daf9f18970c1faa4a97d1cd62290041c26baa6 |
| aarch64 |
|
thunderbird-128.13.0-3.el9_6.aarch64.rpm
|
SHA-256: 412bcb49f82e097a55df383854beff91151fde5e00123689a7ebb870038891cd |
|
thunderbird-debuginfo-128.13.0-3.el9_6.aarch64.rpm
|
SHA-256: 2edf9ed4041a13b3bb9a707693f486edeede2b331c1356141ca69bab0d162b8b |
|
thunderbird-debugsource-128.13.0-3.el9_6.aarch64.rpm
|
SHA-256: 94288b009e1f9ed409b14698aee32b8b2a2827a4e0e72ff57fa6f998f333e67f |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
| SRPM |
|
thunderbird-128.13.0-3.el9_6.src.rpm
|
SHA-256: 0a34606596a6b888338fa3d2e9daf9f18970c1faa4a97d1cd62290041c26baa6 |
| ppc64le |
|
thunderbird-128.13.0-3.el9_6.ppc64le.rpm
|
SHA-256: f95a7e80349fcffac6b4e63b4f6d832e13fcc08b850ddef01056eb4b9d7ac21a |
|
thunderbird-debuginfo-128.13.0-3.el9_6.ppc64le.rpm
|
SHA-256: 1ef42a2b29b71fb4300c33bb10fb2bf154459281ca113e7f3e3260bdf4fca566 |
|
thunderbird-debugsource-128.13.0-3.el9_6.ppc64le.rpm
|
SHA-256: e105ae844139f0b603b5a8f579b10ee187453bd2970bd4b76cce5b8feb7898f0 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
| SRPM |
|
thunderbird-128.13.0-3.el9_6.src.rpm
|
SHA-256: 0a34606596a6b888338fa3d2e9daf9f18970c1faa4a97d1cd62290041c26baa6 |
| x86_64 |
|
thunderbird-128.13.0-3.el9_6.x86_64.rpm
|
SHA-256: 8754298afd52fd4712e6bda489a5e3471fa24ca552ab6d0ab89b0a39ada6456f |
|
thunderbird-debuginfo-128.13.0-3.el9_6.x86_64.rpm
|
SHA-256: 0cf4cc1b0a636814149849e920528328a04489c267d37bc96e17513d4a14b02d |
|
thunderbird-debugsource-128.13.0-3.el9_6.x86_64.rpm
|
SHA-256: 34bc4d3669a25a2c263be953aa099a07c4859ff6b628f37e0faeb5cf09b40f79 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
| SRPM |
|
thunderbird-128.13.0-3.el9_6.src.rpm
|
SHA-256: 0a34606596a6b888338fa3d2e9daf9f18970c1faa4a97d1cd62290041c26baa6 |
| aarch64 |
|
thunderbird-128.13.0-3.el9_6.aarch64.rpm
|
SHA-256: 412bcb49f82e097a55df383854beff91151fde5e00123689a7ebb870038891cd |
|
thunderbird-debuginfo-128.13.0-3.el9_6.aarch64.rpm
|
SHA-256: 2edf9ed4041a13b3bb9a707693f486edeede2b331c1356141ca69bab0d162b8b |
|
thunderbird-debugsource-128.13.0-3.el9_6.aarch64.rpm
|
SHA-256: 94288b009e1f9ed409b14698aee32b8b2a2827a4e0e72ff57fa6f998f333e67f |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
| SRPM |
|
thunderbird-128.13.0-3.el9_6.src.rpm
|
SHA-256: 0a34606596a6b888338fa3d2e9daf9f18970c1faa4a97d1cd62290041c26baa6 |
| s390x |
|
thunderbird-128.13.0-3.el9_6.s390x.rpm
|
SHA-256: 4b6730e0aae91c985ee3204b0a09ea40af307f73dfa439deb213359d41d6f4bf |
|
thunderbird-debuginfo-128.13.0-3.el9_6.s390x.rpm
|
SHA-256: 183c2e949de0618185904ef1e5ff952f76721bf2c7681a38e0a3c545c4f318a1 |
|
thunderbird-debugsource-128.13.0-3.el9_6.s390x.rpm
|
SHA-256: 4969934608cf5959e0428e78c5982aa3c0d0e09ad978589a6a6ae3490044fc6d |