Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11747 - Security Advisory
Issued:
2025-07-24
Updated:
2025-07-24

RHSA-2025:11747 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

Security Fix(es):

  • firefox: thunderbird: Large branch table could lead to truncated instruction (CVE-2025-8028)
  • firefox: thunderbird: Memory safety bugs (CVE-2025-8035)
  • firefox: thunderbird: Incorrect URL stripping in CSP reports (CVE-2025-8031)
  • firefox: thunderbird: JavaScript engine only wrote partial return value to stack (CVE-2025-8027)
  • firefox: thunderbird: Potential user-assisted code execution in ?Copy as cURL? command (CVE-2025-8030)
  • firefox: Memory safety bugs (CVE-2025-8034)
  • firefox: thunderbird: Incorrect JavaScript state machine for generators (CVE-2025-8033)
  • firefox: thunderbird: XSLT documents could bypass CSP (CVE-2025-8032)
  • firefox: thunderbird: javascript: URLs executed on object and embed tags (CVE-2025-8029)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2382701 - CVE-2025-8028 firefox: thunderbird: Large branch table could lead to truncated instruction
  • BZ - 2382703 - CVE-2025-8035 firefox: thunderbird: Memory safety bugs
  • BZ - 2382704 - CVE-2025-8031 firefox: thunderbird: Incorrect URL stripping in CSP reports
  • BZ - 2382707 - CVE-2025-8027 firefox: thunderbird: JavaScript engine only wrote partial return value to stack
  • BZ - 2382710 - CVE-2025-8030 firefox: thunderbird: Potential user-assisted code execution in ?Copy as cURL? command
  • BZ - 2382711 - CVE-2025-8034 firefox: Memory safety bugs
  • BZ - 2382717 - CVE-2025-8033 firefox: thunderbird: Incorrect JavaScript state machine for generators
  • BZ - 2382718 - CVE-2025-8032 firefox: thunderbird: XSLT documents could bypass CSP
  • BZ - 2382720 - CVE-2025-8029 firefox: thunderbird: javascript: URLs executed on object and embed tags

CVEs

  • CVE-2025-8027
  • CVE-2025-8028
  • CVE-2025-8029
  • CVE-2025-8030
  • CVE-2025-8031
  • CVE-2025-8032
  • CVE-2025-8033
  • CVE-2025-8034
  • CVE-2025-8035

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
firefox-128.13.0-1.el8_10.src.rpm SHA-256: a086a6045382bd41913c1856d9527c9f6dc3b39c76399a7b770965ec36d376ef
x86_64
firefox-128.13.0-1.el8_10.x86_64.rpm SHA-256: 1d5006041733d2726096edcf783913aa40f88f0e2b3955107cc4d9b50d8100bc
firefox-debuginfo-128.13.0-1.el8_10.x86_64.rpm SHA-256: 9d8d9a7b6b2b9bffde8a0f2bd622bccee3d9eed231b47b1606569dc1d963a9fc
firefox-debugsource-128.13.0-1.el8_10.x86_64.rpm SHA-256: d02b74125efb50c569bcfeda3a5b8d3cef87b5b1046dd59c90551f641f49c0dc

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
firefox-128.13.0-1.el8_10.src.rpm SHA-256: a086a6045382bd41913c1856d9527c9f6dc3b39c76399a7b770965ec36d376ef
s390x
firefox-128.13.0-1.el8_10.s390x.rpm SHA-256: 7e9f52229e4d9a9c2abf70f987111301cd662ebbac710ee4fb8ac00619ad7fa9
firefox-debuginfo-128.13.0-1.el8_10.s390x.rpm SHA-256: 49f88d810dd266e4b4289b70f3db717cadf86aaf28707ee5eb03f63e84d2061e
firefox-debugsource-128.13.0-1.el8_10.s390x.rpm SHA-256: d49a68b95118794609b9d6e5725e7e0d1d0195276180ee94e166527aa3e812ed

Red Hat Enterprise Linux for Power, little endian 8

SRPM
firefox-128.13.0-1.el8_10.src.rpm SHA-256: a086a6045382bd41913c1856d9527c9f6dc3b39c76399a7b770965ec36d376ef
ppc64le
firefox-128.13.0-1.el8_10.ppc64le.rpm SHA-256: aa58756b8f98f0a4ce196fb850d8436d4b21abbb1b186260cba980631b95d96d
firefox-debuginfo-128.13.0-1.el8_10.ppc64le.rpm SHA-256: c313225ebc699d12072e8932e138040d13a2acfaf39a1238bcc859b152d0a611
firefox-debugsource-128.13.0-1.el8_10.ppc64le.rpm SHA-256: 5eaf0b1f3a0a67b0ebe9317fcc38720108ebba27fec34ba68feffc70752695a1

Red Hat Enterprise Linux for ARM 64 8

SRPM
firefox-128.13.0-1.el8_10.src.rpm SHA-256: a086a6045382bd41913c1856d9527c9f6dc3b39c76399a7b770965ec36d376ef
aarch64
firefox-128.13.0-1.el8_10.aarch64.rpm SHA-256: c0bc89537678a9842f9a17d8cb102f2042b6e0b5225d46a73d1014ec910f716a
firefox-debuginfo-128.13.0-1.el8_10.aarch64.rpm SHA-256: 5aa1a460bf79da5abbbc17ddf29d21756b2996604ce91f1eccabe7c17afb3124
firefox-debugsource-128.13.0-1.el8_10.aarch64.rpm SHA-256: a1764492f2054f9ce39ec3669e34e1de2e265f84214c3eb8e980f5b891867016

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility