概述
Important: thunderbird security update
类型/严重性
Security Advisory: Important
标题
An update for thunderbird is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
- firefox: thunderbird: URL Bar Spoofing via non-BMP Unicode characters (CVE-2025-3029)
- firefox: thunderbird: Use-after-free triggered by XSLTProcessor (CVE-2025-3028)
- firefox: thunderbird: Memory safety bugs fixed in Firefox 137, Thunderbird 137, Firefox ESR 128.9, and Thunderbird 128.9 (CVE-2025-3030)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
受影响的产品
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
修复
-
BZ - 2356556
- CVE-2025-3029 firefox: thunderbird: URL Bar Spoofing via non-BMP Unicode characters
-
BZ - 2356562
- CVE-2025-3028 firefox: thunderbird: Use-after-free triggered by XSLTProcessor
-
BZ - 2356563
- CVE-2025-3030 firefox: thunderbird: Memory safety bugs fixed in Firefox 137, Thunderbird 137, Firefox ESR 128.9, and Thunderbird 128.9
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux for x86_64 9
SRPM |
thunderbird-128.9.0-2.el9_5.src.rpm
|
SHA-256: cc75b02c43fe06e9fbb367f080cc6eb8b2842df63bb8a099e568f4ff931f8c51 |
x86_64 |
thunderbird-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: f7b48900da794411433cabf62451a4f607f7ad0d45000973849ea7ba32e945f0 |
thunderbird-debuginfo-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 1ee8d8f48498283ab4239152fa84065f67bb18ae8e2d61a14b96f029e434eefa |
thunderbird-debugsource-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 44e6b43800a9d8456bbac748122e6572db846c1c14800d28f8361342d73ea969 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
SRPM |
thunderbird-128.9.0-2.el9_5.src.rpm
|
SHA-256: cc75b02c43fe06e9fbb367f080cc6eb8b2842df63bb8a099e568f4ff931f8c51 |
x86_64 |
thunderbird-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: f7b48900da794411433cabf62451a4f607f7ad0d45000973849ea7ba32e945f0 |
thunderbird-debuginfo-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 1ee8d8f48498283ab4239152fa84065f67bb18ae8e2d61a14b96f029e434eefa |
thunderbird-debugsource-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 44e6b43800a9d8456bbac748122e6572db846c1c14800d28f8361342d73ea969 |
Red Hat Enterprise Linux Server - AUS 9.6
SRPM |
thunderbird-128.9.0-2.el9_5.src.rpm
|
SHA-256: cc75b02c43fe06e9fbb367f080cc6eb8b2842df63bb8a099e568f4ff931f8c51 |
x86_64 |
thunderbird-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: f7b48900da794411433cabf62451a4f607f7ad0d45000973849ea7ba32e945f0 |
thunderbird-debuginfo-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 1ee8d8f48498283ab4239152fa84065f67bb18ae8e2d61a14b96f029e434eefa |
thunderbird-debugsource-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 44e6b43800a9d8456bbac748122e6572db846c1c14800d28f8361342d73ea969 |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
thunderbird-128.9.0-2.el9_5.src.rpm
|
SHA-256: cc75b02c43fe06e9fbb367f080cc6eb8b2842df63bb8a099e568f4ff931f8c51 |
s390x |
thunderbird-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: a20eb24eebc1117c227573e42a8f67dbdc9d1721a9da8d68c866552461d8a077 |
thunderbird-debuginfo-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: aa1cc0f9c56607f662888629d5e9b61027fce8eb35b0d8b1b72e5dd44da21809 |
thunderbird-debugsource-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: 90dd43999354f94abd7672233f1eed81f7a21b1bab678ebe161b2d1c00bc19af |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
SRPM |
thunderbird-128.9.0-2.el9_5.src.rpm
|
SHA-256: cc75b02c43fe06e9fbb367f080cc6eb8b2842df63bb8a099e568f4ff931f8c51 |
s390x |
thunderbird-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: a20eb24eebc1117c227573e42a8f67dbdc9d1721a9da8d68c866552461d8a077 |
thunderbird-debuginfo-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: aa1cc0f9c56607f662888629d5e9b61027fce8eb35b0d8b1b72e5dd44da21809 |
thunderbird-debugsource-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: 90dd43999354f94abd7672233f1eed81f7a21b1bab678ebe161b2d1c00bc19af |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
thunderbird-128.9.0-2.el9_5.src.rpm
|
SHA-256: cc75b02c43fe06e9fbb367f080cc6eb8b2842df63bb8a099e568f4ff931f8c51 |
ppc64le |
thunderbird-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: 3bd6004572aad862f1956039ca8eaeb58d46f5cba5fb8947ddb3e47f77c79ce4 |
thunderbird-debuginfo-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: e908363bd5f91033787b2ade526d5ba694fd2a8b59285d1f9fc901eb860290c5 |
thunderbird-debugsource-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: 88da634050a6e70748ce06fcce330d2c34d8d88242feb9dc8ca9a9843198c29e |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
SRPM |
thunderbird-128.9.0-2.el9_5.src.rpm
|
SHA-256: cc75b02c43fe06e9fbb367f080cc6eb8b2842df63bb8a099e568f4ff931f8c51 |
ppc64le |
thunderbird-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: 3bd6004572aad862f1956039ca8eaeb58d46f5cba5fb8947ddb3e47f77c79ce4 |
thunderbird-debuginfo-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: e908363bd5f91033787b2ade526d5ba694fd2a8b59285d1f9fc901eb860290c5 |
thunderbird-debugsource-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: 88da634050a6e70748ce06fcce330d2c34d8d88242feb9dc8ca9a9843198c29e |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
thunderbird-128.9.0-2.el9_5.src.rpm
|
SHA-256: cc75b02c43fe06e9fbb367f080cc6eb8b2842df63bb8a099e568f4ff931f8c51 |
aarch64 |
thunderbird-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: 72076e08ead17050916eca0652f99b07c53afb75efc27f4b4e2127ec12eff388 |
thunderbird-debuginfo-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: bbce21b65f2b18a19ae80b8f9a59caa2207506a8cbbe0b4d8c27b01d9042b5d7 |
thunderbird-debugsource-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: a05649016686e1822bdd0f2a28b5c806adbc4f354772ff4d9a3b31d74c28179e |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
SRPM |
thunderbird-128.9.0-2.el9_5.src.rpm
|
SHA-256: cc75b02c43fe06e9fbb367f080cc6eb8b2842df63bb8a099e568f4ff931f8c51 |
aarch64 |
thunderbird-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: 72076e08ead17050916eca0652f99b07c53afb75efc27f4b4e2127ec12eff388 |
thunderbird-debuginfo-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: bbce21b65f2b18a19ae80b8f9a59caa2207506a8cbbe0b4d8c27b01d9042b5d7 |
thunderbird-debugsource-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: a05649016686e1822bdd0f2a28b5c806adbc4f354772ff4d9a3b31d74c28179e |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
SRPM |
thunderbird-128.9.0-2.el9_5.src.rpm
|
SHA-256: cc75b02c43fe06e9fbb367f080cc6eb8b2842df63bb8a099e568f4ff931f8c51 |
ppc64le |
thunderbird-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: 3bd6004572aad862f1956039ca8eaeb58d46f5cba5fb8947ddb3e47f77c79ce4 |
thunderbird-debuginfo-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: e908363bd5f91033787b2ade526d5ba694fd2a8b59285d1f9fc901eb860290c5 |
thunderbird-debugsource-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: 88da634050a6e70748ce06fcce330d2c34d8d88242feb9dc8ca9a9843198c29e |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
SRPM |
thunderbird-128.9.0-2.el9_5.src.rpm
|
SHA-256: cc75b02c43fe06e9fbb367f080cc6eb8b2842df63bb8a099e568f4ff931f8c51 |
x86_64 |
thunderbird-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: f7b48900da794411433cabf62451a4f607f7ad0d45000973849ea7ba32e945f0 |
thunderbird-debuginfo-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 1ee8d8f48498283ab4239152fa84065f67bb18ae8e2d61a14b96f029e434eefa |
thunderbird-debugsource-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 44e6b43800a9d8456bbac748122e6572db846c1c14800d28f8361342d73ea969 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
SRPM |
thunderbird-128.9.0-2.el9_5.src.rpm
|
SHA-256: cc75b02c43fe06e9fbb367f080cc6eb8b2842df63bb8a099e568f4ff931f8c51 |
aarch64 |
thunderbird-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: 72076e08ead17050916eca0652f99b07c53afb75efc27f4b4e2127ec12eff388 |
thunderbird-debuginfo-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: bbce21b65f2b18a19ae80b8f9a59caa2207506a8cbbe0b4d8c27b01d9042b5d7 |
thunderbird-debugsource-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: a05649016686e1822bdd0f2a28b5c806adbc4f354772ff4d9a3b31d74c28179e |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
SRPM |
thunderbird-128.9.0-2.el9_5.src.rpm
|
SHA-256: cc75b02c43fe06e9fbb367f080cc6eb8b2842df63bb8a099e568f4ff931f8c51 |
s390x |
thunderbird-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: a20eb24eebc1117c227573e42a8f67dbdc9d1721a9da8d68c866552461d8a077 |
thunderbird-debuginfo-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: aa1cc0f9c56607f662888629d5e9b61027fce8eb35b0d8b1b72e5dd44da21809 |
thunderbird-debugsource-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: 90dd43999354f94abd7672233f1eed81f7a21b1bab678ebe161b2d1c00bc19af |