rhsa-2025:19941
Vulnerability from csaf_redhat
Published
2025-11-10 01:45
Modified
2025-11-10 06:42
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
* thunderbird: firefox: Memory safety bugs (CVE-2025-11714)
* thunderbird: firefox: Out of bounds read/write in a privileged process triggered by WebGL textures (CVE-2025-11709)
* thunderbird: firefox: Cross-process information leaked due to malicious IPC messages (CVE-2025-11710)
* thunderbird: firefox: Use-after-free in MediaTrackGraphImpl::GetInstance() (CVE-2025-11708)
* thunderbird: firefox: An OBJECT tag type attribute overrode browser behavior on web resources without a content-type (CVE-2025-11712)
* thunderbird: firefox: Memory safety bugs fixed in Firefox ESR 140.4, Thunderbird ESR 140.4, Firefox 144 and Thunderbird 144 (CVE-2025-11715)
* thunderbird: firefox: Some non-writable Object properties could be modified (CVE-2025-11711)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* thunderbird: firefox: Memory safety bugs (CVE-2025-11714)\n\n* thunderbird: firefox: Out of bounds read/write in a privileged process triggered by WebGL textures (CVE-2025-11709)\n\n* thunderbird: firefox: Cross-process information leaked due to malicious IPC messages (CVE-2025-11710)\n\n* thunderbird: firefox: Use-after-free in MediaTrackGraphImpl::GetInstance() (CVE-2025-11708)\n\n* thunderbird: firefox: An OBJECT tag type attribute overrode browser behavior on web resources without a content-type (CVE-2025-11712)\n\n* thunderbird: firefox: Memory safety bugs fixed in Firefox ESR 140.4, Thunderbird ESR 140.4, Firefox 144 and Thunderbird 144 (CVE-2025-11715)\n\n* thunderbird: firefox: Some non-writable Object properties could be modified (CVE-2025-11711)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19941",
"url": "https://access.redhat.com/errata/RHSA-2025:19941"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2403763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403763"
},
{
"category": "external",
"summary": "2403765",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403765"
},
{
"category": "external",
"summary": "2403768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403768"
},
{
"category": "external",
"summary": "2403769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403769"
},
{
"category": "external",
"summary": "2403770",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403770"
},
{
"category": "external",
"summary": "2403774",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403774"
},
{
"category": "external",
"summary": "2403776",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403776"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19941.json"
}
],
"title": "Red Hat Security Advisory: thunderbird security update",
"tracking": {
"current_release_date": "2025-11-10T06:42:41+00:00",
"generator": {
"date": "2025-11-10T06:42:41+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:19941",
"initial_release_date": "2025-11-10T01:45:41+00:00",
"revision_history": [
{
"date": "2025-11-10T01:45:41+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-10T01:45:41+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-10T06:42:41+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:140.4.0-2.el8_6.src",
"product": {
"name": "thunderbird-0:140.4.0-2.el8_6.src",
"product_id": "thunderbird-0:140.4.0-2.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@140.4.0-2.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:140.4.0-2.el8_6.x86_64",
"product": {
"name": "thunderbird-0:140.4.0-2.el8_6.x86_64",
"product_id": "thunderbird-0:140.4.0-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@140.4.0-2.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"product": {
"name": "thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"product_id": "thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debugsource@140.4.0-2.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"product_id": "thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@140.4.0-2.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:140.4.0-2.el8_6.aarch64",
"product": {
"name": "thunderbird-0:140.4.0-2.el8_6.aarch64",
"product_id": "thunderbird-0:140.4.0-2.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@140.4.0-2.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"product": {
"name": "thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"product_id": "thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debugsource@140.4.0-2.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"product": {
"name": "thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"product_id": "thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@140.4.0-2.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:140.4.0-2.el8_6.ppc64le",
"product": {
"name": "thunderbird-0:140.4.0-2.el8_6.ppc64le",
"product_id": "thunderbird-0:140.4.0-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@140.4.0-2.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"product": {
"name": "thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"product_id": "thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debugsource@140.4.0-2.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"product": {
"name": "thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"product_id": "thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@140.4.0-2.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:140.4.0-2.el8_6.s390x",
"product": {
"name": "thunderbird-0:140.4.0-2.el8_6.s390x",
"product_id": "thunderbird-0:140.4.0-2.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@140.4.0-2.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"product": {
"name": "thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"product_id": "thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debugsource@140.4.0-2.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"product": {
"name": "thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"product_id": "thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@140.4.0-2.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:140.4.0-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src"
},
"product_reference": "thunderbird-0:140.4.0-2.el8_6.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:140.4.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64"
},
"product_reference": "thunderbird-0:140.4.0-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
},
"product_reference": "thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:140.4.0-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64"
},
"product_reference": "thunderbird-0:140.4.0-2.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:140.4.0-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le"
},
"product_reference": "thunderbird-0:140.4.0-2.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:140.4.0-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x"
},
"product_reference": "thunderbird-0:140.4.0-2.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:140.4.0-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src"
},
"product_reference": "thunderbird-0:140.4.0-2.el8_6.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:140.4.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64"
},
"product_reference": "thunderbird-0:140.4.0-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64"
},
"product_reference": "thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le"
},
"product_reference": "thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x"
},
"product_reference": "thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64"
},
"product_reference": "thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le"
},
"product_reference": "thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debugsource-0:140.4.0-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x"
},
"product_reference": "thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
},
"product_reference": "thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:140.4.0-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src"
},
"product_reference": "thunderbird-0:140.4.0-2.el8_6.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:140.4.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64"
},
"product_reference": "thunderbird-0:140.4.0-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
},
"product_reference": "thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-11708",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2025-10-14T13:01:41.787310+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2403769"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free in MediaTrackGraphImpl::GetInstance() This vulnerability affects Firefox \u003c 144, Firefox ESR \u003c 140.4, Thunderbird \u003c 144, and Thunderbird \u003c 140.4.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "thunderbird: firefox: Use-after-free in MediaTrackGraphImpl::GetInstance()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-11708"
},
{
"category": "external",
"summary": "RHBZ#2403769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403769"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-11708",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11708"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-11708",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-11708"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-83/#CVE-2025-11708",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-83/#CVE-2025-11708"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-85/#CVE-2025-11708",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-85/#CVE-2025-11708"
}
],
"release_date": "2025-10-14T12:27:35.228000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-10T01:45:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19941"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "thunderbird: firefox: Use-after-free in MediaTrackGraphImpl::GetInstance()"
},
{
"cve": "CVE-2025-11709",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-10-14T13:01:26.564739+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2403765"
}
],
"notes": [
{
"category": "description",
"text": "A compromised web process was able to trigger out of bounds reads and writes in a more privileged process using manipulated WebGL textures. This vulnerability affects Firefox \u003c 144, Firefox ESR \u003c 115.29, Firefox ESR \u003c 140.4, Thunderbird \u003c 144, and Thunderbird \u003c 140.4.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "thunderbird: firefox: Out of bounds read/write in a privileged process triggered by WebGL textures",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-11709"
},
{
"category": "external",
"summary": "RHBZ#2403765",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403765"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-11709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11709"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-11709",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-11709"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-83/#CVE-2025-11709",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-83/#CVE-2025-11709"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-85/#CVE-2025-11709",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-85/#CVE-2025-11709"
}
],
"release_date": "2025-10-14T12:27:33.692000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-10T01:45:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19941"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "thunderbird: firefox: Out of bounds read/write in a privileged process triggered by WebGL textures"
},
{
"cve": "CVE-2025-11710",
"cwe": {
"id": "CWE-497",
"name": "Exposure of Sensitive System Information to an Unauthorized Control Sphere"
},
"discovery_date": "2025-10-14T13:01:38.165826+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2403768"
}
],
"notes": [
{
"category": "description",
"text": "A compromised web process using malicious IPC messages could have caused the privileged browser process to reveal blocks of its memory to the compromised process. This vulnerability affects Firefox \u003c 144, Firefox ESR \u003c 115.29, Firefox ESR \u003c 140.4, Thunderbird \u003c 144, and Thunderbird \u003c 140.4.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "thunderbird: firefox: Cross-process information leaked due to malicious IPC messages",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-11710"
},
{
"category": "external",
"summary": "RHBZ#2403768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-11710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11710"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-11710",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-11710"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-83/#CVE-2025-11710",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-83/#CVE-2025-11710"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-85/#CVE-2025-11710",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-85/#CVE-2025-11710"
}
],
"release_date": "2025-10-14T12:27:34.065000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-10T01:45:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19941"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "thunderbird: firefox: Cross-process information leaked due to malicious IPC messages"
},
{
"cve": "CVE-2025-11711",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2025-10-14T13:02:18.481033+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2403776"
}
],
"notes": [
{
"category": "description",
"text": "There was a way to change the value of JavaScript Object properties that were supposed to be non-writeable. This vulnerability affects Firefox \u003c 144, Firefox ESR \u003c 115.29, Firefox ESR \u003c 140.4, Thunderbird \u003c 144, and Thunderbird \u003c 140.4.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "thunderbird: firefox: Some non-writable Object properties could be modified",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-11711"
},
{
"category": "external",
"summary": "RHBZ#2403776",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403776"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-11711",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11711"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-11711",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-11711"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-83/#CVE-2025-11711",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-83/#CVE-2025-11711"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-85/#CVE-2025-11711",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-85/#CVE-2025-11711"
}
],
"release_date": "2025-10-14T12:27:34.470000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-10T01:45:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19941"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "thunderbird: firefox: Some non-writable Object properties could be modified"
},
{
"cve": "CVE-2025-11712",
"cwe": {
"id": "CWE-436",
"name": "Interpretation Conflict"
},
"discovery_date": "2025-10-14T13:01:45.345706+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2403770"
}
],
"notes": [
{
"category": "description",
"text": "A malicious page could have used the type attribute of an OBJECT tag to override the default browser behavior when encountering a web resource served without a content-type. This could have contributed to an XSS on a site that unsafely serves files without a content-type header. This vulnerability affects Firefox \u003c 144, Firefox ESR \u003c 140.4, Thunderbird \u003c 144, and Thunderbird \u003c 140.4.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "thunderbird: firefox: An OBJECT tag type attribute overrode browser behavior on web resources without a content-type",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-11712"
},
{
"category": "external",
"summary": "RHBZ#2403770",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403770"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-11712",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11712"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-11712",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-11712"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-83/#CVE-2025-11712",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-83/#CVE-2025-11712"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-85/#CVE-2025-11712",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-85/#CVE-2025-11712"
}
],
"release_date": "2025-10-14T12:27:35.544000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-10T01:45:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19941"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "thunderbird: firefox: An OBJECT tag type attribute overrode browser behavior on web resources without a content-type"
},
{
"cve": "CVE-2025-11714",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2025-10-14T13:01:18.787119+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2403763"
}
],
"notes": [
{
"category": "description",
"text": "Memory safety bugs present in Firefox ESR 115.28, Firefox ESR 140.3, Thunderbird ESR 140.3, Firefox 143 and Thunderbird 143. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 144, Firefox ESR \u003c 115.29, Firefox ESR \u003c 140.4, Thunderbird \u003c 144, and Thunderbird \u003c 140.4.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "thunderbird: firefox: Memory safety bugs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-11714"
},
{
"category": "external",
"summary": "RHBZ#2403763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-11714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11714"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-11714",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-11714"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-83/#CVE-2025-11714",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-83/#CVE-2025-11714"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-85/#CVE-2025-11714",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-85/#CVE-2025-11714"
}
],
"release_date": "2025-10-14T12:27:34.820000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-10T01:45:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19941"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "thunderbird: firefox: Memory safety bugs"
},
{
"cve": "CVE-2025-11715",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2025-10-14T13:02:00.189045+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2403774"
}
],
"notes": [
{
"category": "description",
"text": "Memory safety bugs present in Firefox ESR 140.3, Thunderbird ESR 140.3, Firefox 143 and Thunderbird 143. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 144, Firefox ESR \u003c 140.4, Thunderbird \u003c 144, and Thunderbird \u003c 140.4.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "thunderbird: firefox: Memory safety bugs fixed in Firefox ESR 140.4, Thunderbird ESR 140.4, Firefox 144 and Thunderbird 144",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-11715"
},
{
"category": "external",
"summary": "RHBZ#2403774",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403774"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-11715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-11715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-11715"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-83/#CVE-2025-11715",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-83/#CVE-2025-11715"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-85/#CVE-2025-11715",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-85/#CVE-2025-11715"
}
],
"release_date": "2025-10-14T12:27:36.209000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-10T01:45:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19941"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "thunderbird: firefox: Memory safety bugs fixed in Firefox ESR 140.4, Thunderbird ESR 140.4, Firefox 144 and Thunderbird 144"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…