SUSE-SU-2025:02546-1: important: Security update for MozillaThunderbird
SLE-UPDATES
null at suse.de
Wed Jul 30 08:30:25 UTC 2025
# Security update for MozillaThunderbird
Announcement ID: SUSE-SU-2025:02546-1
Release Date: 2025-07-30T07:34:30Z
Rating: important
References:
* bsc#1244670
* bsc#1246664
Cross-References:
* CVE-2025-6424
* CVE-2025-6425
* CVE-2025-6426
* CVE-2025-6427
* CVE-2025-6429
* CVE-2025-6430
* CVE-2025-6432
* CVE-2025-6433
* CVE-2025-6434
* CVE-2025-6435
* CVE-2025-6436
* CVE-2025-8027
* CVE-2025-8028
* CVE-2025-8029
* CVE-2025-8030
* CVE-2025-8031
* CVE-2025-8032
* CVE-2025-8033
* CVE-2025-8034
* CVE-2025-8035
* CVE-2025-8036
* CVE-2025-8037
* CVE-2025-8038
* CVE-2025-8039
* CVE-2025-8040
CVSS scores:
* CVE-2025-6424 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-6424 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-6424 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-6425 ( SUSE ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-6425 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2025-6425 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
* CVE-2025-6426 ( SUSE ): 5.3
CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:A/VC:N/VI:N/VA:N/SC:H/SI:H/SA:L
* CVE-2025-6426 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:L
* CVE-2025-6426 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-6427 ( SUSE ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2025-6427 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-6427 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2025-6429 ( SUSE ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-6429 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
* CVE-2025-6429 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
* CVE-2025-6430 ( SUSE ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2025-6430 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-6430 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
* CVE-2025-6432 ( SUSE ): 2.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-6432 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2025-6432 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
* CVE-2025-6433 ( SUSE ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-6433 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2025-6433 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-6434 ( SUSE ): 5.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-6434 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2025-6434 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
* CVE-2025-6435 ( SUSE ): 7.5
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-6435 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-6435 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-6436 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-6436 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-6436 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-8027 ( SUSE ): 7.0
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:H/VA:L/SC:N/SI:N/SA:N
* CVE-2025-8027 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L
* CVE-2025-8027 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2025-8028 ( SUSE ): 7.0
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:H/VA:L/SC:N/SI:N/SA:N
* CVE-2025-8028 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L
* CVE-2025-8028 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-8029 ( SUSE ): 2.1
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2025-8029 ( SUSE ): 5.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-8029 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-8030 ( SUSE ): 4.6
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2025-8030 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-8030 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-8031 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-8031 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-8031 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-8032 ( SUSE ): 5.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2025-8032 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-8032 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-8033 ( SUSE ): 5.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-8033 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-8033 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2025-8034 ( SUSE ): 8.6
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-8034 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-8034 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-8035 ( SUSE ): 8.6
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-8035 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-8035 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-8036 ( SUSE ): 7.4
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-8036 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-8036 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-8037 ( SUSE ): 5.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-8037 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2025-8037 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2025-8038 ( SUSE ): 5.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-8038 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2025-8038 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-8039 ( SUSE ): 5.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-8039 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
* CVE-2025-8039 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-8040 ( SUSE ): 8.6
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-8040 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-8040 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Linux Enterprise Workstation Extension 15 SP6
* SUSE Linux Enterprise Workstation Extension 15 SP7
* SUSE Package Hub 15 15-SP6
* SUSE Package Hub 15 15-SP7
An update that solves 25 vulnerabilities can now be installed.
## Description:
This update for MozillaThunderbird fixes the following issues:
Update to Mozilla Thunderbird 140.1 (MFSA 2025-63) (bsc#1246664):
* CVE-2025-8027: JavaScript engine only wrote partial return value to stack
(bmo#1968423)
* CVE-2025-8028: Large branch table could lead to truncated instruction
(bmo#1971581)
* CVE-2025-8029: javascript: URLs executed on object and embed tags
(bmo#1928021)
* CVE-2025-8036: DNS rebinding circumvents CORS (bmo#1960834)
* CVE-2025-8037: Nameless cookies shadow secure cookies (bmo#1964767)
* CVE-2025-8030: Potential user-assisted code execution in "Copy as cURL"
command (bmo#1968414)
* CVE-2025-8031: Incorrect URL stripping in CSP reports (bmo#1971719)
* CVE-2025-8032: XSLT documents could bypass CSP (bmo#1974407)
* CVE-2025-8038: CSP frame-src was not correctly enforced for paths
(bmo#1808979)
* CVE-2025-8039: Search terms persisted in URL bar (bmo#1970997)
* CVE-2025-8033: Incorrect JavaScript state machine for generators
(bmo#1973990)
* CVE-2025-8034: Memory safety bugs fixed in Firefox ESR 115.26, Firefox ESR
128.13, Thunderbird ESR 128.13, Firefox ESR 140.1, Thunderbird ESR 140.1,
Firefox 141 and Thunderbird 141 (bmo#1970422, bmo#1970422, bmo#1970422,
bmo#1970422)
* CVE-2025-8040: Memory safety bugs fixed in Firefox ESR 140.1, Thunderbird
ESR 140.1, Firefox 141 and Thunderbird 141 (bmo#1975058, bmo#1975058,
bmo#1975998, bmo#1975998)
* CVE-2025-8035: Memory safety bugs fixed in Firefox ESR 128.13, Thunderbird
ESR 128.13, Firefox ESR 140.1, Thunderbird ESR 140.1, Firefox 141 and
Thunderbird 141 (bmo#1975961, bmo#1975961, bmo#1975961)
Update to Mozilla Thunderbird 140.0.1 (MFSA 2025-54) (bsc#1244670):
* CVE-2025-6424: Use-after-free in FontFaceSet (bmo#1966423)
* CVE-2025-6425: The WebCompat WebExtension shipped exposed a persistent UUID
(bmo#1717672)
* CVE-2025-6426: No warning when opening executable terminal files on macOS
(bmo#1964385)
* CVE-2025-6427: connect-src Content Security Policy restriction could be
bypassed (bmo#1966927)
* CVE-2025-6429: Incorrect parsing of URLs could have allowed embedding of
youtube.com (bmo#1970658)
* CVE-2025-6430: Content-Disposition header ignored when a file is included in
an embed or object tag (bmo#1971140)
* CVE-2025-6432: DNS Requests leaked outside of a configured SOCKS proxy
(bmo#1943804)
* CVE-2025-6433: WebAuthn would allow a user to sign a challenge on a webpage
with an invalid TLS certificate (bmo#1954033)
* CVE-2025-6434: HTTPS-Only exception screen lacked anti-clickjacking delay
(bmo#1955182)
* CVE-2025-6435: Save as in Devtools could download files without sanitizing
the extension (bmo#1950056, bmo#1961777)
* CVE-2025-6436: Memory safety bugs fixed in Firefox 140 and Thunderbird 140
(bmo#1941377, bmo#1960948, bmo#1966187, bmo#1966505, bmo#1970764)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-2546=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-2546=1
* SUSE Package Hub 15 15-SP7
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-2546=1
* SUSE Linux Enterprise Workstation Extension 15 SP6
zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2025-2546=1
* SUSE Linux Enterprise Workstation Extension 15 SP7
zypper in -t patch SUSE-SLE-Product-WE-15-SP7-2025-2546=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* MozillaThunderbird-140.1.0-150200.8.230.1
* MozillaThunderbird-translations-common-140.1.0-150200.8.230.1
* MozillaThunderbird-translations-other-140.1.0-150200.8.230.1
* MozillaThunderbird-debugsource-140.1.0-150200.8.230.1
* MozillaThunderbird-debuginfo-140.1.0-150200.8.230.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x)
* MozillaThunderbird-140.1.0-150200.8.230.1
* MozillaThunderbird-translations-common-140.1.0-150200.8.230.1
* MozillaThunderbird-translations-other-140.1.0-150200.8.230.1
* MozillaThunderbird-debugsource-140.1.0-150200.8.230.1
* MozillaThunderbird-debuginfo-140.1.0-150200.8.230.1
* SUSE Package Hub 15 15-SP7 (aarch64 ppc64le s390x)
* MozillaThunderbird-140.1.0-150200.8.230.1
* MozillaThunderbird-translations-common-140.1.0-150200.8.230.1
* MozillaThunderbird-translations-other-140.1.0-150200.8.230.1
* MozillaThunderbird-debugsource-140.1.0-150200.8.230.1
* MozillaThunderbird-debuginfo-140.1.0-150200.8.230.1
* SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
* MozillaThunderbird-140.1.0-150200.8.230.1
* MozillaThunderbird-translations-common-140.1.0-150200.8.230.1
* MozillaThunderbird-translations-other-140.1.0-150200.8.230.1
* MozillaThunderbird-debugsource-140.1.0-150200.8.230.1
* MozillaThunderbird-debuginfo-140.1.0-150200.8.230.1
* SUSE Linux Enterprise Workstation Extension 15 SP7 (x86_64)
* MozillaThunderbird-140.1.0-150200.8.230.1
* MozillaThunderbird-translations-common-140.1.0-150200.8.230.1
* MozillaThunderbird-translations-other-140.1.0-150200.8.230.1
* MozillaThunderbird-debugsource-140.1.0-150200.8.230.1
* MozillaThunderbird-debuginfo-140.1.0-150200.8.230.1
## References:
* https://www.suse.com/security/cve/CVE-2025-6424.html
* https://www.suse.com/security/cve/CVE-2025-6425.html
* https://www.suse.com/security/cve/CVE-2025-6426.html
* https://www.suse.com/security/cve/CVE-2025-6427.html
* https://www.suse.com/security/cve/CVE-2025-6429.html
* https://www.suse.com/security/cve/CVE-2025-6430.html
* https://www.suse.com/security/cve/CVE-2025-6432.html
* https://www.suse.com/security/cve/CVE-2025-6433.html
* https://www.suse.com/security/cve/CVE-2025-6434.html
* https://www.suse.com/security/cve/CVE-2025-6435.html
* https://www.suse.com/security/cve/CVE-2025-6436.html
* https://www.suse.com/security/cve/CVE-2025-8027.html
* https://www.suse.com/security/cve/CVE-2025-8028.html
* https://www.suse.com/security/cve/CVE-2025-8029.html
* https://www.suse.com/security/cve/CVE-2025-8030.html
* https://www.suse.com/security/cve/CVE-2025-8031.html
* https://www.suse.com/security/cve/CVE-2025-8032.html
* https://www.suse.com/security/cve/CVE-2025-8033.html
* https://www.suse.com/security/cve/CVE-2025-8034.html
* https://www.suse.com/security/cve/CVE-2025-8035.html
* https://www.suse.com/security/cve/CVE-2025-8036.html
* https://www.suse.com/security/cve/CVE-2025-8037.html
* https://www.suse.com/security/cve/CVE-2025-8038.html
* https://www.suse.com/security/cve/CVE-2025-8039.html
* https://www.suse.com/security/cve/CVE-2025-8040.html
* https://bugzilla.suse.com/show_bug.cgi?id=1244670
* https://bugzilla.suse.com/show_bug.cgi?id=1246664
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20250730/2ee70215/attachment.htm>
More information about the sle-updates
mailing list