概述
Important: thunderbird security update
类型/严重性
Security Advisory: Important
标题
An update for thunderbird is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
- firefox: thunderbird: Privilege escalation in Firefox Updater (CVE-2025-2817)
- firefox: thunderbird: Unsafe attribute access during XPath parsing (CVE-2025-4087)
- firefox: thunderbird: Process isolation bypass using "javascript:" URI links in cross-origin frames (CVE-2025-4083)
- firefox: thunderbird: Memory safety bugs fixed in Firefox 138, Thunderbird 138, Firefox ESR 128.10, and Thunderbird 128.10 (CVE-2025-4091)
- firefox: thunderbird: Memory safety bug fixed in Firefox ESR 128.10 and Thunderbird 128.10 (CVE-2025-4093)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
受影响的产品
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
修复
-
BZ - 2362902
- CVE-2025-2817 firefox: thunderbird: Privilege escalation in Firefox Updater
-
BZ - 2362904
- CVE-2025-4087 firefox: thunderbird: Unsafe attribute access during XPath parsing
-
BZ - 2362907
- CVE-2025-4083 firefox: thunderbird: Process isolation bypass using "javascript:" URI links in cross-origin frames
-
BZ - 2362912
- CVE-2025-4091 firefox: thunderbird: Memory safety bugs fixed in Firefox 138, Thunderbird 138, Firefox ESR 128.10, and Thunderbird 128.10
-
BZ - 2362915
- CVE-2025-4093 firefox: thunderbird: Memory safety bug fixed in Firefox ESR 128.10 and Thunderbird 128.10
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux for x86_64 9
SRPM |
thunderbird-128.10.0-1.el9_5.src.rpm
|
SHA-256: 8c35ef6a3143438e510a7fd73a8fc8042afefaa7b10497cca34d1d2b9428e14f |
x86_64 |
thunderbird-128.10.0-1.el9_5.x86_64.rpm
|
SHA-256: b73dc973251b82e1c7f710412c6ed4aa225de90affbf26a204f0f70601ec1404 |
thunderbird-debuginfo-128.10.0-1.el9_5.x86_64.rpm
|
SHA-256: c92f582e3511b03f17744f97e5c0bcb4e21cf60382e9dd7116c47d02ffc6f22a |
thunderbird-debugsource-128.10.0-1.el9_5.x86_64.rpm
|
SHA-256: bf83eeb4a10cdee9e111e09f5618aa6b50580c988aac71d0e7e01716a1ee2fd3 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
SRPM |
thunderbird-128.10.0-1.el9_5.src.rpm
|
SHA-256: 8c35ef6a3143438e510a7fd73a8fc8042afefaa7b10497cca34d1d2b9428e14f |
x86_64 |
thunderbird-128.10.0-1.el9_5.x86_64.rpm
|
SHA-256: b73dc973251b82e1c7f710412c6ed4aa225de90affbf26a204f0f70601ec1404 |
thunderbird-debuginfo-128.10.0-1.el9_5.x86_64.rpm
|
SHA-256: c92f582e3511b03f17744f97e5c0bcb4e21cf60382e9dd7116c47d02ffc6f22a |
thunderbird-debugsource-128.10.0-1.el9_5.x86_64.rpm
|
SHA-256: bf83eeb4a10cdee9e111e09f5618aa6b50580c988aac71d0e7e01716a1ee2fd3 |
Red Hat Enterprise Linux Server - AUS 9.6
SRPM |
thunderbird-128.10.0-1.el9_5.src.rpm
|
SHA-256: 8c35ef6a3143438e510a7fd73a8fc8042afefaa7b10497cca34d1d2b9428e14f |
x86_64 |
thunderbird-128.10.0-1.el9_5.x86_64.rpm
|
SHA-256: b73dc973251b82e1c7f710412c6ed4aa225de90affbf26a204f0f70601ec1404 |
thunderbird-debuginfo-128.10.0-1.el9_5.x86_64.rpm
|
SHA-256: c92f582e3511b03f17744f97e5c0bcb4e21cf60382e9dd7116c47d02ffc6f22a |
thunderbird-debugsource-128.10.0-1.el9_5.x86_64.rpm
|
SHA-256: bf83eeb4a10cdee9e111e09f5618aa6b50580c988aac71d0e7e01716a1ee2fd3 |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
thunderbird-128.10.0-1.el9_5.src.rpm
|
SHA-256: 8c35ef6a3143438e510a7fd73a8fc8042afefaa7b10497cca34d1d2b9428e14f |
s390x |
thunderbird-128.10.0-1.el9_5.s390x.rpm
|
SHA-256: 04de493823e314b3df78bbad594f5522367e384d5dbb94d541d129e40a0ac76d |
thunderbird-debuginfo-128.10.0-1.el9_5.s390x.rpm
|
SHA-256: 5427ab4a302c1e09b89a3b71c617a438f82ae5f5160aeba4b72be34f7b04357d |
thunderbird-debugsource-128.10.0-1.el9_5.s390x.rpm
|
SHA-256: 2c12acefafe09814ea10ab317bc86f07a6951fee4436b1de9629bd7aa30fa075 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
SRPM |
thunderbird-128.10.0-1.el9_5.src.rpm
|
SHA-256: 8c35ef6a3143438e510a7fd73a8fc8042afefaa7b10497cca34d1d2b9428e14f |
s390x |
thunderbird-128.10.0-1.el9_5.s390x.rpm
|
SHA-256: 04de493823e314b3df78bbad594f5522367e384d5dbb94d541d129e40a0ac76d |
thunderbird-debuginfo-128.10.0-1.el9_5.s390x.rpm
|
SHA-256: 5427ab4a302c1e09b89a3b71c617a438f82ae5f5160aeba4b72be34f7b04357d |
thunderbird-debugsource-128.10.0-1.el9_5.s390x.rpm
|
SHA-256: 2c12acefafe09814ea10ab317bc86f07a6951fee4436b1de9629bd7aa30fa075 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
thunderbird-128.10.0-1.el9_5.src.rpm
|
SHA-256: 8c35ef6a3143438e510a7fd73a8fc8042afefaa7b10497cca34d1d2b9428e14f |
ppc64le |
thunderbird-128.10.0-1.el9_5.ppc64le.rpm
|
SHA-256: 5f32e7de4bb39921a1dce369b1661556b9cc5411ce41705eb544f1f59acb2e54 |
thunderbird-debuginfo-128.10.0-1.el9_5.ppc64le.rpm
|
SHA-256: 91ae1cba5034b8d8318024a7a93eb49fcad629a2ad22865a93909eceeab71622 |
thunderbird-debugsource-128.10.0-1.el9_5.ppc64le.rpm
|
SHA-256: f46483175afc752fe63cf1f93cd5e9f20dae71adc336ff48f42c0e081c73914e |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
SRPM |
thunderbird-128.10.0-1.el9_5.src.rpm
|
SHA-256: 8c35ef6a3143438e510a7fd73a8fc8042afefaa7b10497cca34d1d2b9428e14f |
ppc64le |
thunderbird-128.10.0-1.el9_5.ppc64le.rpm
|
SHA-256: 5f32e7de4bb39921a1dce369b1661556b9cc5411ce41705eb544f1f59acb2e54 |
thunderbird-debuginfo-128.10.0-1.el9_5.ppc64le.rpm
|
SHA-256: 91ae1cba5034b8d8318024a7a93eb49fcad629a2ad22865a93909eceeab71622 |
thunderbird-debugsource-128.10.0-1.el9_5.ppc64le.rpm
|
SHA-256: f46483175afc752fe63cf1f93cd5e9f20dae71adc336ff48f42c0e081c73914e |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
thunderbird-128.10.0-1.el9_5.src.rpm
|
SHA-256: 8c35ef6a3143438e510a7fd73a8fc8042afefaa7b10497cca34d1d2b9428e14f |
aarch64 |
thunderbird-128.10.0-1.el9_5.aarch64.rpm
|
SHA-256: b5e42d44a374e537e8216759e48bd2f2517e256ee674a17849cdeca5476ab08f |
thunderbird-debuginfo-128.10.0-1.el9_5.aarch64.rpm
|
SHA-256: 02d583ccc9a9713d2d366884049368d1df5bb263ddec0e608196ad7c131ed6d8 |
thunderbird-debugsource-128.10.0-1.el9_5.aarch64.rpm
|
SHA-256: b56c234476d6a23ded781637b8bc139bceab6a7f2cec7d9b9bc6d94579ee1d6d |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
SRPM |
thunderbird-128.10.0-1.el9_5.src.rpm
|
SHA-256: 8c35ef6a3143438e510a7fd73a8fc8042afefaa7b10497cca34d1d2b9428e14f |
aarch64 |
thunderbird-128.10.0-1.el9_5.aarch64.rpm
|
SHA-256: b5e42d44a374e537e8216759e48bd2f2517e256ee674a17849cdeca5476ab08f |
thunderbird-debuginfo-128.10.0-1.el9_5.aarch64.rpm
|
SHA-256: 02d583ccc9a9713d2d366884049368d1df5bb263ddec0e608196ad7c131ed6d8 |
thunderbird-debugsource-128.10.0-1.el9_5.aarch64.rpm
|
SHA-256: b56c234476d6a23ded781637b8bc139bceab6a7f2cec7d9b9bc6d94579ee1d6d |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
SRPM |
thunderbird-128.10.0-1.el9_5.src.rpm
|
SHA-256: 8c35ef6a3143438e510a7fd73a8fc8042afefaa7b10497cca34d1d2b9428e14f |
ppc64le |
thunderbird-128.10.0-1.el9_5.ppc64le.rpm
|
SHA-256: 5f32e7de4bb39921a1dce369b1661556b9cc5411ce41705eb544f1f59acb2e54 |
thunderbird-debuginfo-128.10.0-1.el9_5.ppc64le.rpm
|
SHA-256: 91ae1cba5034b8d8318024a7a93eb49fcad629a2ad22865a93909eceeab71622 |
thunderbird-debugsource-128.10.0-1.el9_5.ppc64le.rpm
|
SHA-256: f46483175afc752fe63cf1f93cd5e9f20dae71adc336ff48f42c0e081c73914e |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
SRPM |
thunderbird-128.10.0-1.el9_5.src.rpm
|
SHA-256: 8c35ef6a3143438e510a7fd73a8fc8042afefaa7b10497cca34d1d2b9428e14f |
x86_64 |
thunderbird-128.10.0-1.el9_5.x86_64.rpm
|
SHA-256: b73dc973251b82e1c7f710412c6ed4aa225de90affbf26a204f0f70601ec1404 |
thunderbird-debuginfo-128.10.0-1.el9_5.x86_64.rpm
|
SHA-256: c92f582e3511b03f17744f97e5c0bcb4e21cf60382e9dd7116c47d02ffc6f22a |
thunderbird-debugsource-128.10.0-1.el9_5.x86_64.rpm
|
SHA-256: bf83eeb4a10cdee9e111e09f5618aa6b50580c988aac71d0e7e01716a1ee2fd3 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
SRPM |
thunderbird-128.10.0-1.el9_5.src.rpm
|
SHA-256: 8c35ef6a3143438e510a7fd73a8fc8042afefaa7b10497cca34d1d2b9428e14f |
aarch64 |
thunderbird-128.10.0-1.el9_5.aarch64.rpm
|
SHA-256: b5e42d44a374e537e8216759e48bd2f2517e256ee674a17849cdeca5476ab08f |
thunderbird-debuginfo-128.10.0-1.el9_5.aarch64.rpm
|
SHA-256: 02d583ccc9a9713d2d366884049368d1df5bb263ddec0e608196ad7c131ed6d8 |
thunderbird-debugsource-128.10.0-1.el9_5.aarch64.rpm
|
SHA-256: b56c234476d6a23ded781637b8bc139bceab6a7f2cec7d9b9bc6d94579ee1d6d |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
SRPM |
thunderbird-128.10.0-1.el9_5.src.rpm
|
SHA-256: 8c35ef6a3143438e510a7fd73a8fc8042afefaa7b10497cca34d1d2b9428e14f |
s390x |
thunderbird-128.10.0-1.el9_5.s390x.rpm
|
SHA-256: 04de493823e314b3df78bbad594f5522367e384d5dbb94d541d129e40a0ac76d |
thunderbird-debuginfo-128.10.0-1.el9_5.s390x.rpm
|
SHA-256: 5427ab4a302c1e09b89a3b71c617a438f82ae5f5160aeba4b72be34f7b04357d |
thunderbird-debugsource-128.10.0-1.el9_5.s390x.rpm
|
SHA-256: 2c12acefafe09814ea10ab317bc86f07a6951fee4436b1de9629bd7aa30fa075 |