概述
Important: thunderbird security update
类型/严重性
Security Advisory: Important
标题
An update for thunderbird is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
- firefox: thunderbird: Sandbox escape due to use-after-free in the Graphics: Canvas2D component (CVE-2025-10527)
- firefox: thunderbird: Incorrect boundary conditions in the JavaScript: GC component (CVE-2025-10532)
- firefox: thunderbird: Sandbox escape due to undefined behavior, invalid pointer in the Graphics: Canvas2D component (CVE-2025-10528)
- firefox: thunderbird: Same-origin policy bypass in the Layout component (CVE-2025-10529)
- firefox: thunderbird: Memory safety bugs fixed in Firefox ESR 140.3, Thunderbird ESR 140.3, Firefox 143 and Thunderbird 143 (CVE-2025-10537)
- firefox: thunderbird: Information disclosure in the Networking: Cache component (CVE-2025-10536)
- firefox: thunderbird: Integer overflow in the SVG component (CVE-2025-10533)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
受影响的产品
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
修复
-
BZ - 2395745
- CVE-2025-10527 firefox: thunderbird: Sandbox escape due to use-after-free in the Graphics: Canvas2D component
-
BZ - 2395754
- CVE-2025-10532 firefox: thunderbird: Incorrect boundary conditions in the JavaScript: GC component
-
BZ - 2395755
- CVE-2025-10528 firefox: thunderbird: Sandbox escape due to undefined behavior, invalid pointer in the Graphics: Canvas2D component
-
BZ - 2395756
- CVE-2025-10529 firefox: thunderbird: Same-origin policy bypass in the Layout component
-
BZ - 2395759
- CVE-2025-10537 firefox: thunderbird: Memory safety bugs fixed in Firefox ESR 140.3, Thunderbird ESR 140.3, Firefox 143 and Thunderbird 143
-
BZ - 2395764
- CVE-2025-10536 firefox: thunderbird: Information disclosure in the Networking: Cache component
-
BZ - 2395766
- CVE-2025-10533 firefox: thunderbird: Integer overflow in the SVG component
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux for x86_64 9
SRPM |
thunderbird-140.3.0-1.el9_6.src.rpm
|
SHA-256: f1b4105dccd720fbe86840c049348dcd1f0df8e3fa0059d13c0abbced449be2c |
x86_64 |
thunderbird-140.3.0-1.el9_6.x86_64.rpm
|
SHA-256: e8354fec81a03d2945a1732c0419d628053aade54b33f9b785ab569e5b78d1ac |
thunderbird-debuginfo-140.3.0-1.el9_6.x86_64.rpm
|
SHA-256: 6738ce59d80c82de1022028fe9ef7aed077ea2e45800b18d09b3bd90b52ad35a |
thunderbird-debugsource-140.3.0-1.el9_6.x86_64.rpm
|
SHA-256: e037caf6d57b782b609b4ae8205764ee7565b66f36c8b9be4d52b23800488900 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
SRPM |
thunderbird-140.3.0-1.el9_6.src.rpm
|
SHA-256: f1b4105dccd720fbe86840c049348dcd1f0df8e3fa0059d13c0abbced449be2c |
x86_64 |
thunderbird-140.3.0-1.el9_6.x86_64.rpm
|
SHA-256: e8354fec81a03d2945a1732c0419d628053aade54b33f9b785ab569e5b78d1ac |
thunderbird-debuginfo-140.3.0-1.el9_6.x86_64.rpm
|
SHA-256: 6738ce59d80c82de1022028fe9ef7aed077ea2e45800b18d09b3bd90b52ad35a |
thunderbird-debugsource-140.3.0-1.el9_6.x86_64.rpm
|
SHA-256: e037caf6d57b782b609b4ae8205764ee7565b66f36c8b9be4d52b23800488900 |
Red Hat Enterprise Linux Server - AUS 9.6
SRPM |
thunderbird-140.3.0-1.el9_6.src.rpm
|
SHA-256: f1b4105dccd720fbe86840c049348dcd1f0df8e3fa0059d13c0abbced449be2c |
x86_64 |
thunderbird-140.3.0-1.el9_6.x86_64.rpm
|
SHA-256: e8354fec81a03d2945a1732c0419d628053aade54b33f9b785ab569e5b78d1ac |
thunderbird-debuginfo-140.3.0-1.el9_6.x86_64.rpm
|
SHA-256: 6738ce59d80c82de1022028fe9ef7aed077ea2e45800b18d09b3bd90b52ad35a |
thunderbird-debugsource-140.3.0-1.el9_6.x86_64.rpm
|
SHA-256: e037caf6d57b782b609b4ae8205764ee7565b66f36c8b9be4d52b23800488900 |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
thunderbird-140.3.0-1.el9_6.src.rpm
|
SHA-256: f1b4105dccd720fbe86840c049348dcd1f0df8e3fa0059d13c0abbced449be2c |
s390x |
thunderbird-140.3.0-1.el9_6.s390x.rpm
|
SHA-256: 7abec1faaf8fbc9a11834f57f8479bd8e38e04f544a252bef0742ccfc28849c1 |
thunderbird-debuginfo-140.3.0-1.el9_6.s390x.rpm
|
SHA-256: 93a4f1d2085f170244933ba766a3d9c5d98bc7df865621d8ccf67af8e1e4bda1 |
thunderbird-debugsource-140.3.0-1.el9_6.s390x.rpm
|
SHA-256: f16b117d975491dd5a72aef6c32aef41ecbb39f688f746448cfd1dfc314e8ef4 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
SRPM |
thunderbird-140.3.0-1.el9_6.src.rpm
|
SHA-256: f1b4105dccd720fbe86840c049348dcd1f0df8e3fa0059d13c0abbced449be2c |
s390x |
thunderbird-140.3.0-1.el9_6.s390x.rpm
|
SHA-256: 7abec1faaf8fbc9a11834f57f8479bd8e38e04f544a252bef0742ccfc28849c1 |
thunderbird-debuginfo-140.3.0-1.el9_6.s390x.rpm
|
SHA-256: 93a4f1d2085f170244933ba766a3d9c5d98bc7df865621d8ccf67af8e1e4bda1 |
thunderbird-debugsource-140.3.0-1.el9_6.s390x.rpm
|
SHA-256: f16b117d975491dd5a72aef6c32aef41ecbb39f688f746448cfd1dfc314e8ef4 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
thunderbird-140.3.0-1.el9_6.src.rpm
|
SHA-256: f1b4105dccd720fbe86840c049348dcd1f0df8e3fa0059d13c0abbced449be2c |
ppc64le |
thunderbird-140.3.0-1.el9_6.ppc64le.rpm
|
SHA-256: 902eca7fdc5d12aaac99e53457a449075a33219acfe18ddfb791a74f2a6b288c |
thunderbird-debuginfo-140.3.0-1.el9_6.ppc64le.rpm
|
SHA-256: 6cde05bab67b54d857a9fc8a659ed60dbb481e549054652080df80c46a085407 |
thunderbird-debugsource-140.3.0-1.el9_6.ppc64le.rpm
|
SHA-256: a1952f22c13a3d87fea705b7214cc2fcb66a46df9bd16d20a71f97b6f4afdb08 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
SRPM |
thunderbird-140.3.0-1.el9_6.src.rpm
|
SHA-256: f1b4105dccd720fbe86840c049348dcd1f0df8e3fa0059d13c0abbced449be2c |
ppc64le |
thunderbird-140.3.0-1.el9_6.ppc64le.rpm
|
SHA-256: 902eca7fdc5d12aaac99e53457a449075a33219acfe18ddfb791a74f2a6b288c |
thunderbird-debuginfo-140.3.0-1.el9_6.ppc64le.rpm
|
SHA-256: 6cde05bab67b54d857a9fc8a659ed60dbb481e549054652080df80c46a085407 |
thunderbird-debugsource-140.3.0-1.el9_6.ppc64le.rpm
|
SHA-256: a1952f22c13a3d87fea705b7214cc2fcb66a46df9bd16d20a71f97b6f4afdb08 |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
thunderbird-140.3.0-1.el9_6.src.rpm
|
SHA-256: f1b4105dccd720fbe86840c049348dcd1f0df8e3fa0059d13c0abbced449be2c |
aarch64 |
thunderbird-140.3.0-1.el9_6.aarch64.rpm
|
SHA-256: cbc43171e7ea8bdeb250e6686111864e9f0de3560ae63346e58241c94fbb1b0b |
thunderbird-debuginfo-140.3.0-1.el9_6.aarch64.rpm
|
SHA-256: eb28986a01a5b0b0b1e4ba0bc8acfa7c04a22a19b3ee6811c1f8ed3118182c3b |
thunderbird-debugsource-140.3.0-1.el9_6.aarch64.rpm
|
SHA-256: 736eadf54607522e0163d78979c868393aeaadb03f18c917d90f059c0ba1e947 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
SRPM |
thunderbird-140.3.0-1.el9_6.src.rpm
|
SHA-256: f1b4105dccd720fbe86840c049348dcd1f0df8e3fa0059d13c0abbced449be2c |
aarch64 |
thunderbird-140.3.0-1.el9_6.aarch64.rpm
|
SHA-256: cbc43171e7ea8bdeb250e6686111864e9f0de3560ae63346e58241c94fbb1b0b |
thunderbird-debuginfo-140.3.0-1.el9_6.aarch64.rpm
|
SHA-256: eb28986a01a5b0b0b1e4ba0bc8acfa7c04a22a19b3ee6811c1f8ed3118182c3b |
thunderbird-debugsource-140.3.0-1.el9_6.aarch64.rpm
|
SHA-256: 736eadf54607522e0163d78979c868393aeaadb03f18c917d90f059c0ba1e947 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
SRPM |
thunderbird-140.3.0-1.el9_6.src.rpm
|
SHA-256: f1b4105dccd720fbe86840c049348dcd1f0df8e3fa0059d13c0abbced449be2c |
ppc64le |
thunderbird-140.3.0-1.el9_6.ppc64le.rpm
|
SHA-256: 902eca7fdc5d12aaac99e53457a449075a33219acfe18ddfb791a74f2a6b288c |
thunderbird-debuginfo-140.3.0-1.el9_6.ppc64le.rpm
|
SHA-256: 6cde05bab67b54d857a9fc8a659ed60dbb481e549054652080df80c46a085407 |
thunderbird-debugsource-140.3.0-1.el9_6.ppc64le.rpm
|
SHA-256: a1952f22c13a3d87fea705b7214cc2fcb66a46df9bd16d20a71f97b6f4afdb08 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
SRPM |
thunderbird-140.3.0-1.el9_6.src.rpm
|
SHA-256: f1b4105dccd720fbe86840c049348dcd1f0df8e3fa0059d13c0abbced449be2c |
x86_64 |
thunderbird-140.3.0-1.el9_6.x86_64.rpm
|
SHA-256: e8354fec81a03d2945a1732c0419d628053aade54b33f9b785ab569e5b78d1ac |
thunderbird-debuginfo-140.3.0-1.el9_6.x86_64.rpm
|
SHA-256: 6738ce59d80c82de1022028fe9ef7aed077ea2e45800b18d09b3bd90b52ad35a |
thunderbird-debugsource-140.3.0-1.el9_6.x86_64.rpm
|
SHA-256: e037caf6d57b782b609b4ae8205764ee7565b66f36c8b9be4d52b23800488900 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
SRPM |
thunderbird-140.3.0-1.el9_6.src.rpm
|
SHA-256: f1b4105dccd720fbe86840c049348dcd1f0df8e3fa0059d13c0abbced449be2c |
aarch64 |
thunderbird-140.3.0-1.el9_6.aarch64.rpm
|
SHA-256: cbc43171e7ea8bdeb250e6686111864e9f0de3560ae63346e58241c94fbb1b0b |
thunderbird-debuginfo-140.3.0-1.el9_6.aarch64.rpm
|
SHA-256: eb28986a01a5b0b0b1e4ba0bc8acfa7c04a22a19b3ee6811c1f8ed3118182c3b |
thunderbird-debugsource-140.3.0-1.el9_6.aarch64.rpm
|
SHA-256: 736eadf54607522e0163d78979c868393aeaadb03f18c917d90f059c0ba1e947 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
SRPM |
thunderbird-140.3.0-1.el9_6.src.rpm
|
SHA-256: f1b4105dccd720fbe86840c049348dcd1f0df8e3fa0059d13c0abbced449be2c |
s390x |
thunderbird-140.3.0-1.el9_6.s390x.rpm
|
SHA-256: 7abec1faaf8fbc9a11834f57f8479bd8e38e04f544a252bef0742ccfc28849c1 |
thunderbird-debuginfo-140.3.0-1.el9_6.s390x.rpm
|
SHA-256: 93a4f1d2085f170244933ba766a3d9c5d98bc7df865621d8ccf67af8e1e4bda1 |
thunderbird-debugsource-140.3.0-1.el9_6.s390x.rpm
|
SHA-256: f16b117d975491dd5a72aef6c32aef41ecbb39f688f746448cfd1dfc314e8ef4 |