Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:16109 - Security Advisory
Issued:
2025-09-17
Updated:
2025-09-17

RHSA-2025:16109 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

Security Fix(es):

  • firefox: thunderbird: Sandbox escape due to use-after-free in the Graphics: Canvas2D component (CVE-2025-10527)
  • firefox: thunderbird: Incorrect boundary conditions in the JavaScript: GC component (CVE-2025-10532)
  • firefox: thunderbird: Sandbox escape due to undefined behavior, invalid pointer in the Graphics: Canvas2D component (CVE-2025-10528)
  • firefox: thunderbird: Same-origin policy bypass in the Layout component (CVE-2025-10529)
  • firefox: thunderbird: Memory safety bugs fixed in Firefox ESR 140.3, Thunderbird ESR 140.3, Firefox 143 and Thunderbird 143 (CVE-2025-10537)
  • firefox: thunderbird: Information disclosure in the Networking: Cache component (CVE-2025-10536)
  • firefox: thunderbird: Integer overflow in the SVG component (CVE-2025-10533)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2395745 - CVE-2025-10527 firefox: thunderbird: Sandbox escape due to use-after-free in the Graphics: Canvas2D component
  • BZ - 2395754 - CVE-2025-10532 firefox: thunderbird: Incorrect boundary conditions in the JavaScript: GC component
  • BZ - 2395755 - CVE-2025-10528 firefox: thunderbird: Sandbox escape due to undefined behavior, invalid pointer in the Graphics: Canvas2D component
  • BZ - 2395756 - CVE-2025-10529 firefox: thunderbird: Same-origin policy bypass in the Layout component
  • BZ - 2395759 - CVE-2025-10537 firefox: thunderbird: Memory safety bugs fixed in Firefox ESR 140.3, Thunderbird ESR 140.3, Firefox 143 and Thunderbird 143
  • BZ - 2395764 - CVE-2025-10536 firefox: thunderbird: Information disclosure in the Networking: Cache component
  • BZ - 2395766 - CVE-2025-10533 firefox: thunderbird: Integer overflow in the SVG component

CVEs

  • CVE-2025-10527
  • CVE-2025-10528
  • CVE-2025-10529
  • CVE-2025-10532
  • CVE-2025-10533
  • CVE-2025-10536
  • CVE-2025-10537

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
firefox-140.3.0-1.el10_0.src.rpm SHA-256: c6ffca1250dd7d0e4ec6b007128386691ec3d8d413e4ae3f33dce04218ae09bd
x86_64
firefox-140.3.0-1.el10_0.x86_64.rpm SHA-256: 82b4761e7a850375541d700ebb12faa976af6a7925f645f0661f01a3f43a84fd
firefox-debuginfo-140.3.0-1.el10_0.x86_64.rpm SHA-256: d9dfc15db72abb70001263bbfaa3e96671c604bba40303950cd288af57caf901
firefox-debugsource-140.3.0-1.el10_0.x86_64.rpm SHA-256: 39cd8e9f69e10ddaa1c0d773a391c940a6cdb84a4aba3d45df6745f12ac27a40

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
firefox-140.3.0-1.el10_0.src.rpm SHA-256: c6ffca1250dd7d0e4ec6b007128386691ec3d8d413e4ae3f33dce04218ae09bd
x86_64
firefox-140.3.0-1.el10_0.x86_64.rpm SHA-256: 82b4761e7a850375541d700ebb12faa976af6a7925f645f0661f01a3f43a84fd
firefox-debuginfo-140.3.0-1.el10_0.x86_64.rpm SHA-256: d9dfc15db72abb70001263bbfaa3e96671c604bba40303950cd288af57caf901
firefox-debugsource-140.3.0-1.el10_0.x86_64.rpm SHA-256: 39cd8e9f69e10ddaa1c0d773a391c940a6cdb84a4aba3d45df6745f12ac27a40

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
firefox-140.3.0-1.el10_0.src.rpm SHA-256: c6ffca1250dd7d0e4ec6b007128386691ec3d8d413e4ae3f33dce04218ae09bd
s390x
firefox-140.3.0-1.el10_0.s390x.rpm SHA-256: dc030eec71abd0ac97c95acc1597eab69a050b68fb9293eb5429e032acad70b5
firefox-debuginfo-140.3.0-1.el10_0.s390x.rpm SHA-256: d2e3d1d4c0fa4d4bc5c08abeb9593799f0f8eaa0b3ce801866455c37cdfb7934
firefox-debugsource-140.3.0-1.el10_0.s390x.rpm SHA-256: b73ba3c17d4269a0afbcb10b072388076976df0bfd39fb0b5f89fb88e6c420c3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
firefox-140.3.0-1.el10_0.src.rpm SHA-256: c6ffca1250dd7d0e4ec6b007128386691ec3d8d413e4ae3f33dce04218ae09bd
s390x
firefox-140.3.0-1.el10_0.s390x.rpm SHA-256: dc030eec71abd0ac97c95acc1597eab69a050b68fb9293eb5429e032acad70b5
firefox-debuginfo-140.3.0-1.el10_0.s390x.rpm SHA-256: d2e3d1d4c0fa4d4bc5c08abeb9593799f0f8eaa0b3ce801866455c37cdfb7934
firefox-debugsource-140.3.0-1.el10_0.s390x.rpm SHA-256: b73ba3c17d4269a0afbcb10b072388076976df0bfd39fb0b5f89fb88e6c420c3

Red Hat Enterprise Linux for Power, little endian 10

SRPM
firefox-140.3.0-1.el10_0.src.rpm SHA-256: c6ffca1250dd7d0e4ec6b007128386691ec3d8d413e4ae3f33dce04218ae09bd
ppc64le
firefox-140.3.0-1.el10_0.ppc64le.rpm SHA-256: 9f77e78b7f7a710285115645933f58ba5a559f4976bcd175295097247a4730ec
firefox-debuginfo-140.3.0-1.el10_0.ppc64le.rpm SHA-256: ae57448dab565d21da2f89c860dcfd14b3bf4bfc210487dd6bae31ce06c22c6f
firefox-debugsource-140.3.0-1.el10_0.ppc64le.rpm SHA-256: 95a60936bead4370572f1925c3468b8af946877c07ce9bb791919f4a1d75f6dc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
firefox-140.3.0-1.el10_0.src.rpm SHA-256: c6ffca1250dd7d0e4ec6b007128386691ec3d8d413e4ae3f33dce04218ae09bd
ppc64le
firefox-140.3.0-1.el10_0.ppc64le.rpm SHA-256: 9f77e78b7f7a710285115645933f58ba5a559f4976bcd175295097247a4730ec
firefox-debuginfo-140.3.0-1.el10_0.ppc64le.rpm SHA-256: ae57448dab565d21da2f89c860dcfd14b3bf4bfc210487dd6bae31ce06c22c6f
firefox-debugsource-140.3.0-1.el10_0.ppc64le.rpm SHA-256: 95a60936bead4370572f1925c3468b8af946877c07ce9bb791919f4a1d75f6dc

Red Hat Enterprise Linux for ARM 64 10

SRPM
firefox-140.3.0-1.el10_0.src.rpm SHA-256: c6ffca1250dd7d0e4ec6b007128386691ec3d8d413e4ae3f33dce04218ae09bd
aarch64
firefox-140.3.0-1.el10_0.aarch64.rpm SHA-256: 226f934ab08f4535fe17cddf9109de38888443008bdbce7911401a28c5fd0f1f
firefox-debuginfo-140.3.0-1.el10_0.aarch64.rpm SHA-256: bc41870f6bb6ffe89d40e7270f332827bda6384b46e7bbadf73869f5859bf5c3
firefox-debugsource-140.3.0-1.el10_0.aarch64.rpm SHA-256: f349800c1d950ed8660c4b28542f9635aa274bd90f6506990b9a88ccfad9040a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
firefox-140.3.0-1.el10_0.src.rpm SHA-256: c6ffca1250dd7d0e4ec6b007128386691ec3d8d413e4ae3f33dce04218ae09bd
aarch64
firefox-140.3.0-1.el10_0.aarch64.rpm SHA-256: 226f934ab08f4535fe17cddf9109de38888443008bdbce7911401a28c5fd0f1f
firefox-debuginfo-140.3.0-1.el10_0.aarch64.rpm SHA-256: bc41870f6bb6ffe89d40e7270f332827bda6384b46e7bbadf73869f5859bf5c3
firefox-debugsource-140.3.0-1.el10_0.aarch64.rpm SHA-256: f349800c1d950ed8660c4b28542f9635aa274bd90f6506990b9a88ccfad9040a

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
firefox-140.3.0-1.el10_0.src.rpm SHA-256: c6ffca1250dd7d0e4ec6b007128386691ec3d8d413e4ae3f33dce04218ae09bd
aarch64
firefox-140.3.0-1.el10_0.aarch64.rpm SHA-256: 226f934ab08f4535fe17cddf9109de38888443008bdbce7911401a28c5fd0f1f
firefox-debuginfo-140.3.0-1.el10_0.aarch64.rpm SHA-256: bc41870f6bb6ffe89d40e7270f332827bda6384b46e7bbadf73869f5859bf5c3
firefox-debugsource-140.3.0-1.el10_0.aarch64.rpm SHA-256: f349800c1d950ed8660c4b28542f9635aa274bd90f6506990b9a88ccfad9040a

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
firefox-140.3.0-1.el10_0.src.rpm SHA-256: c6ffca1250dd7d0e4ec6b007128386691ec3d8d413e4ae3f33dce04218ae09bd
s390x
firefox-140.3.0-1.el10_0.s390x.rpm SHA-256: dc030eec71abd0ac97c95acc1597eab69a050b68fb9293eb5429e032acad70b5
firefox-debuginfo-140.3.0-1.el10_0.s390x.rpm SHA-256: d2e3d1d4c0fa4d4bc5c08abeb9593799f0f8eaa0b3ce801866455c37cdfb7934
firefox-debugsource-140.3.0-1.el10_0.s390x.rpm SHA-256: b73ba3c17d4269a0afbcb10b072388076976df0bfd39fb0b5f89fb88e6c420c3

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
firefox-140.3.0-1.el10_0.src.rpm SHA-256: c6ffca1250dd7d0e4ec6b007128386691ec3d8d413e4ae3f33dce04218ae09bd
ppc64le
firefox-140.3.0-1.el10_0.ppc64le.rpm SHA-256: 9f77e78b7f7a710285115645933f58ba5a559f4976bcd175295097247a4730ec
firefox-debuginfo-140.3.0-1.el10_0.ppc64le.rpm SHA-256: ae57448dab565d21da2f89c860dcfd14b3bf4bfc210487dd6bae31ce06c22c6f
firefox-debugsource-140.3.0-1.el10_0.ppc64le.rpm SHA-256: 95a60936bead4370572f1925c3468b8af946877c07ce9bb791919f4a1d75f6dc

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
firefox-140.3.0-1.el10_0.src.rpm SHA-256: c6ffca1250dd7d0e4ec6b007128386691ec3d8d413e4ae3f33dce04218ae09bd
x86_64
firefox-140.3.0-1.el10_0.x86_64.rpm SHA-256: 82b4761e7a850375541d700ebb12faa976af6a7925f645f0661f01a3f43a84fd
firefox-debuginfo-140.3.0-1.el10_0.x86_64.rpm SHA-256: d9dfc15db72abb70001263bbfaa3e96671c604bba40303950cd288af57caf901
firefox-debugsource-140.3.0-1.el10_0.x86_64.rpm SHA-256: 39cd8e9f69e10ddaa1c0d773a391c940a6cdb84a4aba3d45df6745f12ac27a40

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility