概述
Important: thunderbird security update
类型/严重性
Security Advisory: Important
Red Hat Lightspeed patch analysis
标题
An update for thunderbird is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
- firefox: thunderbird: Out-of-bounds access when resolving Promise objects (CVE-2025-4918)
- firefox: thunderbird: Out-of-bounds access when optimizing linear sums (CVE-2025-4919)
- firefox: thunderbird: Clickjacking vulnerability could have led to leaking saved payment card details (CVE-2025-5267)
- firefox: thunderbird: Potential local code execution in ?Copy as cURL? command (CVE-2025-5264)
- firefox: thunderbird: Memory safety bugs (CVE-2025-5268)
- firefox: thunderbird: Script element events leaked cross-origin resource status (CVE-2025-5266)
- firefox: thunderbird: Error handling for script execution was incorrectly isolated from web content (CVE-2025-5263)
- firefox: thunderbird: Memory safety bug (CVE-2025-5269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
受影响的产品
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
修复
-
BZ - 2367016
- CVE-2025-4918 firefox: thunderbird: Out-of-bounds access when resolving Promise objects
-
BZ - 2367018
- CVE-2025-4919 firefox: thunderbird: Out-of-bounds access when optimizing linear sums
-
BZ - 2368750
- CVE-2025-5267 firefox: thunderbird: Clickjacking vulnerability could have led to leaking saved payment card details
-
BZ - 2368751
- CVE-2025-5264 firefox: thunderbird: Potential local code execution in ?Copy as cURL? command
-
BZ - 2368752
- CVE-2025-5268 firefox: thunderbird: Memory safety bugs
-
BZ - 2368755
- CVE-2025-5266 firefox: thunderbird: Script element events leaked cross-origin resource status
-
BZ - 2368756
- CVE-2025-5263 firefox: thunderbird: Error handling for script execution was incorrectly isolated from web content
-
BZ - 2368757
- CVE-2025-5269 firefox: thunderbird: Memory safety bug
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux for x86_64 9
| SRPM |
|
thunderbird-128.11.0-1.el9_6.src.rpm
|
SHA-256: 62978d08f669609df01339913b9703d0d53717242987b7e131f3c99b4aee8194 |
| x86_64 |
|
thunderbird-128.11.0-1.el9_6.x86_64.rpm
|
SHA-256: 1310013c15269d432000f76fc4dc31baed96557a557d1e7acdfd2ab70f190414 |
|
thunderbird-debuginfo-128.11.0-1.el9_6.x86_64.rpm
|
SHA-256: 947a80a77dde837df84ef76e8066d0be6ae3d117f4a2f5d2226ce3c176b8e445 |
|
thunderbird-debugsource-128.11.0-1.el9_6.x86_64.rpm
|
SHA-256: e5816d96fb221186364beb8f3687cf9e2245d5254b3a19882f7f47ba244b607d |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
| SRPM |
|
thunderbird-128.11.0-1.el9_6.src.rpm
|
SHA-256: 62978d08f669609df01339913b9703d0d53717242987b7e131f3c99b4aee8194 |
| x86_64 |
|
thunderbird-128.11.0-1.el9_6.x86_64.rpm
|
SHA-256: 1310013c15269d432000f76fc4dc31baed96557a557d1e7acdfd2ab70f190414 |
|
thunderbird-debuginfo-128.11.0-1.el9_6.x86_64.rpm
|
SHA-256: 947a80a77dde837df84ef76e8066d0be6ae3d117f4a2f5d2226ce3c176b8e445 |
|
thunderbird-debugsource-128.11.0-1.el9_6.x86_64.rpm
|
SHA-256: e5816d96fb221186364beb8f3687cf9e2245d5254b3a19882f7f47ba244b607d |
Red Hat Enterprise Linux Server - AUS 9.6
| SRPM |
|
thunderbird-128.11.0-1.el9_6.src.rpm
|
SHA-256: 62978d08f669609df01339913b9703d0d53717242987b7e131f3c99b4aee8194 |
| x86_64 |
|
thunderbird-128.11.0-1.el9_6.x86_64.rpm
|
SHA-256: 1310013c15269d432000f76fc4dc31baed96557a557d1e7acdfd2ab70f190414 |
|
thunderbird-debuginfo-128.11.0-1.el9_6.x86_64.rpm
|
SHA-256: 947a80a77dde837df84ef76e8066d0be6ae3d117f4a2f5d2226ce3c176b8e445 |
|
thunderbird-debugsource-128.11.0-1.el9_6.x86_64.rpm
|
SHA-256: e5816d96fb221186364beb8f3687cf9e2245d5254b3a19882f7f47ba244b607d |
Red Hat Enterprise Linux for IBM z Systems 9
| SRPM |
|
thunderbird-128.11.0-1.el9_6.src.rpm
|
SHA-256: 62978d08f669609df01339913b9703d0d53717242987b7e131f3c99b4aee8194 |
| s390x |
|
thunderbird-128.11.0-1.el9_6.s390x.rpm
|
SHA-256: 45f974456371b722038460c58d88f4986ff3a3da3e17778fdc844f62f26c23ef |
|
thunderbird-debuginfo-128.11.0-1.el9_6.s390x.rpm
|
SHA-256: d75fb6cbf8c6b1dd19ddb05a5c3fc1bd06edc3a4d4dc24d502aac6243588ed25 |
|
thunderbird-debugsource-128.11.0-1.el9_6.s390x.rpm
|
SHA-256: fbdf07a8c1b21a08641fed5283444cb04398bd088d7222c0ef389d4b0c7c889e |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
| SRPM |
|
thunderbird-128.11.0-1.el9_6.src.rpm
|
SHA-256: 62978d08f669609df01339913b9703d0d53717242987b7e131f3c99b4aee8194 |
| s390x |
|
thunderbird-128.11.0-1.el9_6.s390x.rpm
|
SHA-256: 45f974456371b722038460c58d88f4986ff3a3da3e17778fdc844f62f26c23ef |
|
thunderbird-debuginfo-128.11.0-1.el9_6.s390x.rpm
|
SHA-256: d75fb6cbf8c6b1dd19ddb05a5c3fc1bd06edc3a4d4dc24d502aac6243588ed25 |
|
thunderbird-debugsource-128.11.0-1.el9_6.s390x.rpm
|
SHA-256: fbdf07a8c1b21a08641fed5283444cb04398bd088d7222c0ef389d4b0c7c889e |
Red Hat Enterprise Linux for Power, little endian 9
| SRPM |
|
thunderbird-128.11.0-1.el9_6.src.rpm
|
SHA-256: 62978d08f669609df01339913b9703d0d53717242987b7e131f3c99b4aee8194 |
| ppc64le |
|
thunderbird-128.11.0-1.el9_6.ppc64le.rpm
|
SHA-256: dbe3f9aea82356a133d03c6024e5df17dab58aa2592e7a6a7b14ef2b28449ae8 |
|
thunderbird-debuginfo-128.11.0-1.el9_6.ppc64le.rpm
|
SHA-256: ccfdd41617b8ec9bd72dcda3d98c4867a9bf7d63cb64521da13316ad511a3992 |
|
thunderbird-debugsource-128.11.0-1.el9_6.ppc64le.rpm
|
SHA-256: 913cd0ca44fa96c11459923a776a0dafa160a40523aa12fe486556d19f062cb5 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
| SRPM |
|
thunderbird-128.11.0-1.el9_6.src.rpm
|
SHA-256: 62978d08f669609df01339913b9703d0d53717242987b7e131f3c99b4aee8194 |
| ppc64le |
|
thunderbird-128.11.0-1.el9_6.ppc64le.rpm
|
SHA-256: dbe3f9aea82356a133d03c6024e5df17dab58aa2592e7a6a7b14ef2b28449ae8 |
|
thunderbird-debuginfo-128.11.0-1.el9_6.ppc64le.rpm
|
SHA-256: ccfdd41617b8ec9bd72dcda3d98c4867a9bf7d63cb64521da13316ad511a3992 |
|
thunderbird-debugsource-128.11.0-1.el9_6.ppc64le.rpm
|
SHA-256: 913cd0ca44fa96c11459923a776a0dafa160a40523aa12fe486556d19f062cb5 |
Red Hat Enterprise Linux for ARM 64 9
| SRPM |
|
thunderbird-128.11.0-1.el9_6.src.rpm
|
SHA-256: 62978d08f669609df01339913b9703d0d53717242987b7e131f3c99b4aee8194 |
| aarch64 |
|
thunderbird-128.11.0-1.el9_6.aarch64.rpm
|
SHA-256: e26c390a1a1cb0e1e420683920fe35d3123581e28898760258eb6c10f2911a77 |
|
thunderbird-debuginfo-128.11.0-1.el9_6.aarch64.rpm
|
SHA-256: 1397b0eb4a8f0d3830524b97c06f5d9c7822b78cfd641c5c0972c703f9d9aea9 |
|
thunderbird-debugsource-128.11.0-1.el9_6.aarch64.rpm
|
SHA-256: 0abab5195511ebb095f6486cb44f5337a04b52971fdb3c33613345badd47032c |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
| SRPM |
|
thunderbird-128.11.0-1.el9_6.src.rpm
|
SHA-256: 62978d08f669609df01339913b9703d0d53717242987b7e131f3c99b4aee8194 |
| aarch64 |
|
thunderbird-128.11.0-1.el9_6.aarch64.rpm
|
SHA-256: e26c390a1a1cb0e1e420683920fe35d3123581e28898760258eb6c10f2911a77 |
|
thunderbird-debuginfo-128.11.0-1.el9_6.aarch64.rpm
|
SHA-256: 1397b0eb4a8f0d3830524b97c06f5d9c7822b78cfd641c5c0972c703f9d9aea9 |
|
thunderbird-debugsource-128.11.0-1.el9_6.aarch64.rpm
|
SHA-256: 0abab5195511ebb095f6486cb44f5337a04b52971fdb3c33613345badd47032c |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
| SRPM |
|
thunderbird-128.11.0-1.el9_6.src.rpm
|
SHA-256: 62978d08f669609df01339913b9703d0d53717242987b7e131f3c99b4aee8194 |
| ppc64le |
|
thunderbird-128.11.0-1.el9_6.ppc64le.rpm
|
SHA-256: dbe3f9aea82356a133d03c6024e5df17dab58aa2592e7a6a7b14ef2b28449ae8 |
|
thunderbird-debuginfo-128.11.0-1.el9_6.ppc64le.rpm
|
SHA-256: ccfdd41617b8ec9bd72dcda3d98c4867a9bf7d63cb64521da13316ad511a3992 |
|
thunderbird-debugsource-128.11.0-1.el9_6.ppc64le.rpm
|
SHA-256: 913cd0ca44fa96c11459923a776a0dafa160a40523aa12fe486556d19f062cb5 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
| SRPM |
|
thunderbird-128.11.0-1.el9_6.src.rpm
|
SHA-256: 62978d08f669609df01339913b9703d0d53717242987b7e131f3c99b4aee8194 |
| x86_64 |
|
thunderbird-128.11.0-1.el9_6.x86_64.rpm
|
SHA-256: 1310013c15269d432000f76fc4dc31baed96557a557d1e7acdfd2ab70f190414 |
|
thunderbird-debuginfo-128.11.0-1.el9_6.x86_64.rpm
|
SHA-256: 947a80a77dde837df84ef76e8066d0be6ae3d117f4a2f5d2226ce3c176b8e445 |
|
thunderbird-debugsource-128.11.0-1.el9_6.x86_64.rpm
|
SHA-256: e5816d96fb221186364beb8f3687cf9e2245d5254b3a19882f7f47ba244b607d |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
| SRPM |
|
thunderbird-128.11.0-1.el9_6.src.rpm
|
SHA-256: 62978d08f669609df01339913b9703d0d53717242987b7e131f3c99b4aee8194 |
| aarch64 |
|
thunderbird-128.11.0-1.el9_6.aarch64.rpm
|
SHA-256: e26c390a1a1cb0e1e420683920fe35d3123581e28898760258eb6c10f2911a77 |
|
thunderbird-debuginfo-128.11.0-1.el9_6.aarch64.rpm
|
SHA-256: 1397b0eb4a8f0d3830524b97c06f5d9c7822b78cfd641c5c0972c703f9d9aea9 |
|
thunderbird-debugsource-128.11.0-1.el9_6.aarch64.rpm
|
SHA-256: 0abab5195511ebb095f6486cb44f5337a04b52971fdb3c33613345badd47032c |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
| SRPM |
|
thunderbird-128.11.0-1.el9_6.src.rpm
|
SHA-256: 62978d08f669609df01339913b9703d0d53717242987b7e131f3c99b4aee8194 |
| s390x |
|
thunderbird-128.11.0-1.el9_6.s390x.rpm
|
SHA-256: 45f974456371b722038460c58d88f4986ff3a3da3e17778fdc844f62f26c23ef |
|
thunderbird-debuginfo-128.11.0-1.el9_6.s390x.rpm
|
SHA-256: d75fb6cbf8c6b1dd19ddb05a5c3fc1bd06edc3a4d4dc24d502aac6243588ed25 |
|
thunderbird-debugsource-128.11.0-1.el9_6.s390x.rpm
|
SHA-256: fbdf07a8c1b21a08641fed5283444cb04398bd088d7222c0ef389d4b0c7c889e |