Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4512 - Security Advisory
Issued:
2025-05-06
Updated:
2025-05-06

RHSA-2025:4512 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

Security Fix(es):

  • thunderbird: User Interface (UI) Misrepresentation of attachment URL (CVE-2025-3523)
  • thunderbird: Information Disclosure of /tmp directory listing (CVE-2025-2830)
  • thunderbird: Leak of hashed Window credentials via crafted attachment URL (CVE-2025-3522)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2359786 - CVE-2025-3523 thunderbird: User Interface (UI) Misrepresentation of attachment URL
  • BZ - 2359789 - CVE-2025-2830 thunderbird: Information Disclosure of /tmp directory listing
  • BZ - 2359793 - CVE-2025-3522 thunderbird: Leak of hashed Window credentials via crafted attachment URL

CVEs

  • CVE-2025-2830
  • CVE-2025-3522
  • CVE-2025-3523

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
thunderbird-128.9.2-1.el9_4.src.rpm SHA-256: e31102cd450891a598eca192827f0161617fe344cdb58e5a07bffa484846e501
x86_64
thunderbird-128.9.2-1.el9_4.x86_64.rpm SHA-256: 4a578628c719f1fb5738851e31a2bbe4a9f1ba21d73d0956c8e8bb32b56a50a7
thunderbird-debuginfo-128.9.2-1.el9_4.x86_64.rpm SHA-256: a90b63b1fcc40a76bb06a3e04e28645511c74a4f0bb97e44404e9989c89f663f
thunderbird-debugsource-128.9.2-1.el9_4.x86_64.rpm SHA-256: be70efca31c72be94aec393a47396eb0740d619d083e2789806517ab9c15ddde

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
thunderbird-128.9.2-1.el9_4.src.rpm SHA-256: e31102cd450891a598eca192827f0161617fe344cdb58e5a07bffa484846e501
x86_64
thunderbird-128.9.2-1.el9_4.x86_64.rpm SHA-256: 4a578628c719f1fb5738851e31a2bbe4a9f1ba21d73d0956c8e8bb32b56a50a7
thunderbird-debuginfo-128.9.2-1.el9_4.x86_64.rpm SHA-256: a90b63b1fcc40a76bb06a3e04e28645511c74a4f0bb97e44404e9989c89f663f
thunderbird-debugsource-128.9.2-1.el9_4.x86_64.rpm SHA-256: be70efca31c72be94aec393a47396eb0740d619d083e2789806517ab9c15ddde

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
thunderbird-128.9.2-1.el9_4.src.rpm SHA-256: e31102cd450891a598eca192827f0161617fe344cdb58e5a07bffa484846e501
s390x
thunderbird-128.9.2-1.el9_4.s390x.rpm SHA-256: c1fe7b5e45ceafcc1195f45d359995c9f3a99fad448b8bf6fd790e9f040c31ff
thunderbird-debuginfo-128.9.2-1.el9_4.s390x.rpm SHA-256: 955d201d5dd2ca36c7995d803eb24da5ed50290ce84c2500b314fe72209e53de
thunderbird-debugsource-128.9.2-1.el9_4.s390x.rpm SHA-256: 5965231301c6a1351f61629bcccafb38d77c36e00d547f661adc05ea209e596a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
thunderbird-128.9.2-1.el9_4.src.rpm SHA-256: e31102cd450891a598eca192827f0161617fe344cdb58e5a07bffa484846e501
ppc64le
thunderbird-128.9.2-1.el9_4.ppc64le.rpm SHA-256: 7b4372d424268876fa06d92ea5419e7c7ea5f7cce7e2597e7fd6e9f20a549322
thunderbird-debuginfo-128.9.2-1.el9_4.ppc64le.rpm SHA-256: ac3a7d58a2c3ec9d1341a25feff3d55cbe26a3bcd802bbab828f05083649716b
thunderbird-debugsource-128.9.2-1.el9_4.ppc64le.rpm SHA-256: 2d76a13041d245d0ef35c622c901cd62aff275671d533882d33825da9f778bfa

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
thunderbird-128.9.2-1.el9_4.src.rpm SHA-256: e31102cd450891a598eca192827f0161617fe344cdb58e5a07bffa484846e501
aarch64
thunderbird-128.9.2-1.el9_4.aarch64.rpm SHA-256: 0ee8877cfa4ec51461664174b00f88345a69a18ff01782bb4e744d1a79f6e56f
thunderbird-debuginfo-128.9.2-1.el9_4.aarch64.rpm SHA-256: c543d3b3615e053ec5a977a028fb01afb1cb4c3a4240697a159a8138f593da53
thunderbird-debugsource-128.9.2-1.el9_4.aarch64.rpm SHA-256: e2ee980cf0dfb919ca427dfc1e657667b5620384d4a669dfddf7aa37521d678d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
thunderbird-128.9.2-1.el9_4.src.rpm SHA-256: e31102cd450891a598eca192827f0161617fe344cdb58e5a07bffa484846e501
ppc64le
thunderbird-128.9.2-1.el9_4.ppc64le.rpm SHA-256: 7b4372d424268876fa06d92ea5419e7c7ea5f7cce7e2597e7fd6e9f20a549322
thunderbird-debuginfo-128.9.2-1.el9_4.ppc64le.rpm SHA-256: ac3a7d58a2c3ec9d1341a25feff3d55cbe26a3bcd802bbab828f05083649716b
thunderbird-debugsource-128.9.2-1.el9_4.ppc64le.rpm SHA-256: 2d76a13041d245d0ef35c622c901cd62aff275671d533882d33825da9f778bfa

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
thunderbird-128.9.2-1.el9_4.src.rpm SHA-256: e31102cd450891a598eca192827f0161617fe344cdb58e5a07bffa484846e501
x86_64
thunderbird-128.9.2-1.el9_4.x86_64.rpm SHA-256: 4a578628c719f1fb5738851e31a2bbe4a9f1ba21d73d0956c8e8bb32b56a50a7
thunderbird-debuginfo-128.9.2-1.el9_4.x86_64.rpm SHA-256: a90b63b1fcc40a76bb06a3e04e28645511c74a4f0bb97e44404e9989c89f663f
thunderbird-debugsource-128.9.2-1.el9_4.x86_64.rpm SHA-256: be70efca31c72be94aec393a47396eb0740d619d083e2789806517ab9c15ddde

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
thunderbird-128.9.2-1.el9_4.src.rpm SHA-256: e31102cd450891a598eca192827f0161617fe344cdb58e5a07bffa484846e501
aarch64
thunderbird-128.9.2-1.el9_4.aarch64.rpm SHA-256: 0ee8877cfa4ec51461664174b00f88345a69a18ff01782bb4e744d1a79f6e56f
thunderbird-debuginfo-128.9.2-1.el9_4.aarch64.rpm SHA-256: c543d3b3615e053ec5a977a028fb01afb1cb4c3a4240697a159a8138f593da53
thunderbird-debugsource-128.9.2-1.el9_4.aarch64.rpm SHA-256: e2ee980cf0dfb919ca427dfc1e657667b5620384d4a669dfddf7aa37521d678d

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
thunderbird-128.9.2-1.el9_4.src.rpm SHA-256: e31102cd450891a598eca192827f0161617fe344cdb58e5a07bffa484846e501
s390x
thunderbird-128.9.2-1.el9_4.s390x.rpm SHA-256: c1fe7b5e45ceafcc1195f45d359995c9f3a99fad448b8bf6fd790e9f040c31ff
thunderbird-debuginfo-128.9.2-1.el9_4.s390x.rpm SHA-256: 955d201d5dd2ca36c7995d803eb24da5ed50290ce84c2500b314fe72209e53de
thunderbird-debugsource-128.9.2-1.el9_4.s390x.rpm SHA-256: 5965231301c6a1351f61629bcccafb38d77c36e00d547f661adc05ea209e596a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility