Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10072 - Security Advisory
Issued:
2025-07-01
Updated:
2025-07-01

RHSA-2025:10072 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

Security Fix(es):

  • firefox: Content-Disposition header ignored when a file is included in an embed or object tag (CVE-2025-6430)
  • firefox: Use-after-free in FontFaceSet (CVE-2025-6424)
  • firefox: Incorrect parsing of URLs could have allowed embedding of youtube.com (CVE-2025-6429)
  • firefox: The WebCompat WebExtension shipped with Firefox exposed a persistent UUID (CVE-2025-6425)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2374555 - CVE-2025-6430 firefox: Content-Disposition header ignored when a file is included in an embed or object tag
  • BZ - 2374559 - CVE-2025-6424 firefox: Use-after-free in FontFaceSet
  • BZ - 2374561 - CVE-2025-6429 firefox: Incorrect parsing of URLs could have allowed embedding of youtube.com
  • BZ - 2374562 - CVE-2025-6425 firefox: The WebCompat WebExtension shipped with Firefox exposed a persistent UUID

CVEs

  • CVE-2025-6424
  • CVE-2025-6425
  • CVE-2025-6429
  • CVE-2025-6430

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
firefox-128.12.0-1.el9_6.src.rpm SHA-256: 88d1615c3ab7992b38d35c6b0997da5048ca1f220bd2e3bcabd6c77826e81d1c
x86_64
firefox-128.12.0-1.el9_6.x86_64.rpm SHA-256: e80ca403d88b587632d4852d186961abaf1ac6682537f27db4b59de24074d65b
firefox-debuginfo-128.12.0-1.el9_6.x86_64.rpm SHA-256: 56cd7bb3295084c7af97fce3a7903eb1dde33262e3a041164d47ea91656502fb
firefox-debugsource-128.12.0-1.el9_6.x86_64.rpm SHA-256: ce9352afb7056a537dccb1eae3d56bee6ffd7fd2a993390bfbce366229548fdf
firefox-x11-128.12.0-1.el9_6.x86_64.rpm SHA-256: 42387b1160f9a20c3f5f306be820116c4ddbf7c040e79077c49cadd183203b77

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
firefox-128.12.0-1.el9_6.src.rpm SHA-256: 88d1615c3ab7992b38d35c6b0997da5048ca1f220bd2e3bcabd6c77826e81d1c
x86_64
firefox-128.12.0-1.el9_6.x86_64.rpm SHA-256: e80ca403d88b587632d4852d186961abaf1ac6682537f27db4b59de24074d65b
firefox-debuginfo-128.12.0-1.el9_6.x86_64.rpm SHA-256: 56cd7bb3295084c7af97fce3a7903eb1dde33262e3a041164d47ea91656502fb
firefox-debugsource-128.12.0-1.el9_6.x86_64.rpm SHA-256: ce9352afb7056a537dccb1eae3d56bee6ffd7fd2a993390bfbce366229548fdf
firefox-x11-128.12.0-1.el9_6.x86_64.rpm SHA-256: 42387b1160f9a20c3f5f306be820116c4ddbf7c040e79077c49cadd183203b77

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
firefox-128.12.0-1.el9_6.src.rpm SHA-256: 88d1615c3ab7992b38d35c6b0997da5048ca1f220bd2e3bcabd6c77826e81d1c
x86_64
firefox-128.12.0-1.el9_6.x86_64.rpm SHA-256: e80ca403d88b587632d4852d186961abaf1ac6682537f27db4b59de24074d65b
firefox-debuginfo-128.12.0-1.el9_6.x86_64.rpm SHA-256: 56cd7bb3295084c7af97fce3a7903eb1dde33262e3a041164d47ea91656502fb
firefox-debugsource-128.12.0-1.el9_6.x86_64.rpm SHA-256: ce9352afb7056a537dccb1eae3d56bee6ffd7fd2a993390bfbce366229548fdf
firefox-x11-128.12.0-1.el9_6.x86_64.rpm SHA-256: 42387b1160f9a20c3f5f306be820116c4ddbf7c040e79077c49cadd183203b77

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
firefox-128.12.0-1.el9_6.src.rpm SHA-256: 88d1615c3ab7992b38d35c6b0997da5048ca1f220bd2e3bcabd6c77826e81d1c
s390x
firefox-128.12.0-1.el9_6.s390x.rpm SHA-256: a3c916285ce7dec55bda3b0edf7e4f2fba64741b433fd8d9d932568edd81dfb5
firefox-debuginfo-128.12.0-1.el9_6.s390x.rpm SHA-256: 7f605d632c3c3678c66ad33355d8c4c0bfcbf928e2d250f24d62c2e1d11c7073
firefox-debugsource-128.12.0-1.el9_6.s390x.rpm SHA-256: 17d3645e8cebda130b988898ce82e376b3eff2b52b646d466e8fee3bfab92a88
firefox-x11-128.12.0-1.el9_6.s390x.rpm SHA-256: 23928d63a025e1b7c6350b645aaa4601d904f1114286a1e03f74ea92006ff1a2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
firefox-128.12.0-1.el9_6.src.rpm SHA-256: 88d1615c3ab7992b38d35c6b0997da5048ca1f220bd2e3bcabd6c77826e81d1c
s390x
firefox-128.12.0-1.el9_6.s390x.rpm SHA-256: a3c916285ce7dec55bda3b0edf7e4f2fba64741b433fd8d9d932568edd81dfb5
firefox-debuginfo-128.12.0-1.el9_6.s390x.rpm SHA-256: 7f605d632c3c3678c66ad33355d8c4c0bfcbf928e2d250f24d62c2e1d11c7073
firefox-debugsource-128.12.0-1.el9_6.s390x.rpm SHA-256: 17d3645e8cebda130b988898ce82e376b3eff2b52b646d466e8fee3bfab92a88
firefox-x11-128.12.0-1.el9_6.s390x.rpm SHA-256: 23928d63a025e1b7c6350b645aaa4601d904f1114286a1e03f74ea92006ff1a2

Red Hat Enterprise Linux for Power, little endian 9

SRPM
firefox-128.12.0-1.el9_6.src.rpm SHA-256: 88d1615c3ab7992b38d35c6b0997da5048ca1f220bd2e3bcabd6c77826e81d1c
ppc64le
firefox-128.12.0-1.el9_6.ppc64le.rpm SHA-256: 47ddadc7b6d004cf6a9e78498a6da1c9704efd07bdb4c76067bddb62bb847d3d
firefox-debuginfo-128.12.0-1.el9_6.ppc64le.rpm SHA-256: cded82183b0a6aac620fc27e0ed34a512f925458a78f95c3a38e103ad4ce0300
firefox-debugsource-128.12.0-1.el9_6.ppc64le.rpm SHA-256: ac224442f552f9d7ce8f1ada585d943cd9d060ffc7bac040e325375a46e44a1b
firefox-x11-128.12.0-1.el9_6.ppc64le.rpm SHA-256: d3f4a6edb3f640ac3342125eb352a25bb2a421bd3f4d1d3fe69d62f5546a4a31

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
firefox-128.12.0-1.el9_6.src.rpm SHA-256: 88d1615c3ab7992b38d35c6b0997da5048ca1f220bd2e3bcabd6c77826e81d1c
ppc64le
firefox-128.12.0-1.el9_6.ppc64le.rpm SHA-256: 47ddadc7b6d004cf6a9e78498a6da1c9704efd07bdb4c76067bddb62bb847d3d
firefox-debuginfo-128.12.0-1.el9_6.ppc64le.rpm SHA-256: cded82183b0a6aac620fc27e0ed34a512f925458a78f95c3a38e103ad4ce0300
firefox-debugsource-128.12.0-1.el9_6.ppc64le.rpm SHA-256: ac224442f552f9d7ce8f1ada585d943cd9d060ffc7bac040e325375a46e44a1b
firefox-x11-128.12.0-1.el9_6.ppc64le.rpm SHA-256: d3f4a6edb3f640ac3342125eb352a25bb2a421bd3f4d1d3fe69d62f5546a4a31

Red Hat Enterprise Linux for ARM 64 9

SRPM
firefox-128.12.0-1.el9_6.src.rpm SHA-256: 88d1615c3ab7992b38d35c6b0997da5048ca1f220bd2e3bcabd6c77826e81d1c
aarch64
firefox-128.12.0-1.el9_6.aarch64.rpm SHA-256: 5c5514e871a0fee55586ff85ce5a103a9b03db7794eb8ffa69df6f0fee2f2573
firefox-debuginfo-128.12.0-1.el9_6.aarch64.rpm SHA-256: 9fc8a6dbb1a2071072707e9289ae577715239715deff9e6170e6944ceb0fd6ac
firefox-debugsource-128.12.0-1.el9_6.aarch64.rpm SHA-256: 18140620b3c6aafa70bec67f3d3b955b599566cae348a0d07f917864c5600256
firefox-x11-128.12.0-1.el9_6.aarch64.rpm SHA-256: 583951328ff26b26997c82b618c911498aef6d3f652bb1dd2199d69243995744

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
firefox-128.12.0-1.el9_6.src.rpm SHA-256: 88d1615c3ab7992b38d35c6b0997da5048ca1f220bd2e3bcabd6c77826e81d1c
aarch64
firefox-128.12.0-1.el9_6.aarch64.rpm SHA-256: 5c5514e871a0fee55586ff85ce5a103a9b03db7794eb8ffa69df6f0fee2f2573
firefox-debuginfo-128.12.0-1.el9_6.aarch64.rpm SHA-256: 9fc8a6dbb1a2071072707e9289ae577715239715deff9e6170e6944ceb0fd6ac
firefox-debugsource-128.12.0-1.el9_6.aarch64.rpm SHA-256: 18140620b3c6aafa70bec67f3d3b955b599566cae348a0d07f917864c5600256
firefox-x11-128.12.0-1.el9_6.aarch64.rpm SHA-256: 583951328ff26b26997c82b618c911498aef6d3f652bb1dd2199d69243995744

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
firefox-128.12.0-1.el9_6.src.rpm SHA-256: 88d1615c3ab7992b38d35c6b0997da5048ca1f220bd2e3bcabd6c77826e81d1c
ppc64le
firefox-128.12.0-1.el9_6.ppc64le.rpm SHA-256: 47ddadc7b6d004cf6a9e78498a6da1c9704efd07bdb4c76067bddb62bb847d3d
firefox-debuginfo-128.12.0-1.el9_6.ppc64le.rpm SHA-256: cded82183b0a6aac620fc27e0ed34a512f925458a78f95c3a38e103ad4ce0300
firefox-debugsource-128.12.0-1.el9_6.ppc64le.rpm SHA-256: ac224442f552f9d7ce8f1ada585d943cd9d060ffc7bac040e325375a46e44a1b
firefox-x11-128.12.0-1.el9_6.ppc64le.rpm SHA-256: d3f4a6edb3f640ac3342125eb352a25bb2a421bd3f4d1d3fe69d62f5546a4a31

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
firefox-128.12.0-1.el9_6.src.rpm SHA-256: 88d1615c3ab7992b38d35c6b0997da5048ca1f220bd2e3bcabd6c77826e81d1c
x86_64
firefox-128.12.0-1.el9_6.x86_64.rpm SHA-256: e80ca403d88b587632d4852d186961abaf1ac6682537f27db4b59de24074d65b
firefox-debuginfo-128.12.0-1.el9_6.x86_64.rpm SHA-256: 56cd7bb3295084c7af97fce3a7903eb1dde33262e3a041164d47ea91656502fb
firefox-debugsource-128.12.0-1.el9_6.x86_64.rpm SHA-256: ce9352afb7056a537dccb1eae3d56bee6ffd7fd2a993390bfbce366229548fdf
firefox-x11-128.12.0-1.el9_6.x86_64.rpm SHA-256: 42387b1160f9a20c3f5f306be820116c4ddbf7c040e79077c49cadd183203b77

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
firefox-128.12.0-1.el9_6.src.rpm SHA-256: 88d1615c3ab7992b38d35c6b0997da5048ca1f220bd2e3bcabd6c77826e81d1c
aarch64
firefox-128.12.0-1.el9_6.aarch64.rpm SHA-256: 5c5514e871a0fee55586ff85ce5a103a9b03db7794eb8ffa69df6f0fee2f2573
firefox-debuginfo-128.12.0-1.el9_6.aarch64.rpm SHA-256: 9fc8a6dbb1a2071072707e9289ae577715239715deff9e6170e6944ceb0fd6ac
firefox-debugsource-128.12.0-1.el9_6.aarch64.rpm SHA-256: 18140620b3c6aafa70bec67f3d3b955b599566cae348a0d07f917864c5600256
firefox-x11-128.12.0-1.el9_6.aarch64.rpm SHA-256: 583951328ff26b26997c82b618c911498aef6d3f652bb1dd2199d69243995744

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
firefox-128.12.0-1.el9_6.src.rpm SHA-256: 88d1615c3ab7992b38d35c6b0997da5048ca1f220bd2e3bcabd6c77826e81d1c
s390x
firefox-128.12.0-1.el9_6.s390x.rpm SHA-256: a3c916285ce7dec55bda3b0edf7e4f2fba64741b433fd8d9d932568edd81dfb5
firefox-debuginfo-128.12.0-1.el9_6.s390x.rpm SHA-256: 7f605d632c3c3678c66ad33355d8c4c0bfcbf928e2d250f24d62c2e1d11c7073
firefox-debugsource-128.12.0-1.el9_6.s390x.rpm SHA-256: 17d3645e8cebda130b988898ce82e376b3eff2b52b646d466e8fee3bfab92a88
firefox-x11-128.12.0-1.el9_6.s390x.rpm SHA-256: 23928d63a025e1b7c6350b645aaa4601d904f1114286a1e03f74ea92006ff1a2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility