Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2480 - Security Advisory
Issued:
2025-03-10
Updated:
2025-03-10

RHSA-2025:2480 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

Security Fix(es):

  • firefox: Use-after-free in WebTransportChild (CVE-2025-1931)
  • firefox: AudioIPC StreamData could trigger a use-after-free in the Browser process (CVE-2025-1930)
  • firefox: Unexpected GC during RegExp bailout processing (CVE-2025-1934)
  • firefox: Clickjacking the registerProtocolHandler info-bar Reporter (CVE-2025-1935)
  • firefox: thunderbird: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 128.8, and Thunderbird 128.8 (CVE-2025-1938)
  • firefox: JIT corruption of WASM i32 return values on 64-bit CPUs (CVE-2025-1933)
  • firefox: thunderbird: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 115.21, Firefox ESR 128.8, and Thunderbird 128.8 (CVE-2025-1937)
  • firefox: Inconsistent comparator in XSLT sorting led to out-of-bounds access (CVE-2025-1932)
  • firefox: Adding %00 and a fake extension to a jar: URL changed the interpretation of the contents (CVE-2025-1936)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2349786 - CVE-2025-1931 firefox: Use-after-free in WebTransportChild
  • BZ - 2349787 - CVE-2025-1930 firefox: AudioIPC StreamData could trigger a use-after-free in the Browser process
  • BZ - 2349790 - CVE-2025-1934 firefox: Unexpected GC during RegExp bailout processing
  • BZ - 2349792 - CVE-2025-1935 firefox: Clickjacking the registerProtocolHandler info-bar Reporter
  • BZ - 2349793 - CVE-2025-1938 firefox: thunderbird: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 128.8, and Thunderbird 128.8
  • BZ - 2349794 - CVE-2025-1933 firefox: JIT corruption of WASM i32 return values on 64-bit CPUs
  • BZ - 2349795 - CVE-2025-1937 firefox: thunderbird: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 115.21, Firefox ESR 128.8, and Thunderbird 128.8
  • BZ - 2349796 - CVE-2025-1932 firefox: Inconsistent comparator in XSLT sorting led to out-of-bounds access
  • BZ - 2349797 - CVE-2025-1936 firefox: Adding %00 and a fake extension to a jar: URL changed the interpretation of the contents

CVEs

  • CVE-2025-1930
  • CVE-2025-1931
  • CVE-2025-1932
  • CVE-2025-1933
  • CVE-2025-1934
  • CVE-2025-1935
  • CVE-2025-1936
  • CVE-2025-1937
  • CVE-2025-1938

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
firefox-128.8.0-1.el9_2.src.rpm SHA-256: 8eb35aee811fcca3d34f9c06daed5128d76e25d989ea33820d9d069671f27fdc
x86_64
firefox-128.8.0-1.el9_2.x86_64.rpm SHA-256: 7aeecb74d34cf43e9c3374e808b03c1bab86e4f5b75925dd4582fd03dafe5a4d
firefox-debuginfo-128.8.0-1.el9_2.x86_64.rpm SHA-256: 6a13ff3617a5f701ff797a3193781eb6da1a10b207c9db8b1f2eb533dde494b5
firefox-debugsource-128.8.0-1.el9_2.x86_64.rpm SHA-256: 4c5112e8d7a51c3716f5c2a879e440f265d37fe45af9c18e3624ece00617249c
firefox-x11-128.8.0-1.el9_2.x86_64.rpm SHA-256: ff09c2bf4d5e9f3cd800b0cacbcd98f9a5f730df2d6393f0f57e55d7fa4ebaa2

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
firefox-128.8.0-1.el9_2.src.rpm SHA-256: 8eb35aee811fcca3d34f9c06daed5128d76e25d989ea33820d9d069671f27fdc
x86_64
firefox-128.8.0-1.el9_2.x86_64.rpm SHA-256: 7aeecb74d34cf43e9c3374e808b03c1bab86e4f5b75925dd4582fd03dafe5a4d
firefox-debuginfo-128.8.0-1.el9_2.x86_64.rpm SHA-256: 6a13ff3617a5f701ff797a3193781eb6da1a10b207c9db8b1f2eb533dde494b5
firefox-debugsource-128.8.0-1.el9_2.x86_64.rpm SHA-256: 4c5112e8d7a51c3716f5c2a879e440f265d37fe45af9c18e3624ece00617249c
firefox-x11-128.8.0-1.el9_2.x86_64.rpm SHA-256: ff09c2bf4d5e9f3cd800b0cacbcd98f9a5f730df2d6393f0f57e55d7fa4ebaa2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
firefox-128.8.0-1.el9_2.src.rpm SHA-256: 8eb35aee811fcca3d34f9c06daed5128d76e25d989ea33820d9d069671f27fdc
s390x
firefox-128.8.0-1.el9_2.s390x.rpm SHA-256: 7590612ee1ac5a884c358b76a5b8130d7107d68a4e163c317b58194877878cc4
firefox-debuginfo-128.8.0-1.el9_2.s390x.rpm SHA-256: 33f4a89edbf1d1534470803e555037a1ebcd48ba0ebcab4cd703bcb7c438fd29
firefox-debugsource-128.8.0-1.el9_2.s390x.rpm SHA-256: 3eb1e67af2a686d890c13bffeb00c039fa1645660095bd46021c03ea9b55069f
firefox-x11-128.8.0-1.el9_2.s390x.rpm SHA-256: 096264a5aabb5b08157b9c540fb796301308f7282ab01783f606d191afcc4828

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
firefox-128.8.0-1.el9_2.src.rpm SHA-256: 8eb35aee811fcca3d34f9c06daed5128d76e25d989ea33820d9d069671f27fdc
ppc64le
firefox-128.8.0-1.el9_2.ppc64le.rpm SHA-256: 9ed5d1d8d2d550997d55f23fe0b9550ead1b0d916854cb1ccc3e8506baec7cd7
firefox-debuginfo-128.8.0-1.el9_2.ppc64le.rpm SHA-256: ea2481029f86d191d6e680fb501885ae11f57ab0bca3de53b8247656160b3acc
firefox-debugsource-128.8.0-1.el9_2.ppc64le.rpm SHA-256: 37737fef1473df80a0a2ee1a787561ec1ede7bf4f6d77192e82b7f20dc44fef0
firefox-x11-128.8.0-1.el9_2.ppc64le.rpm SHA-256: 98ae6d4ec34c7d066bd3b2a0d8ecd26751329e3e96f7ccc183aeb8590a7e06e1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
firefox-128.8.0-1.el9_2.src.rpm SHA-256: 8eb35aee811fcca3d34f9c06daed5128d76e25d989ea33820d9d069671f27fdc
aarch64
firefox-128.8.0-1.el9_2.aarch64.rpm SHA-256: ca295de86dc17a5f687c73e46d68d8f6a2bf08a084b3ca6dde964ef50a0fc895
firefox-debuginfo-128.8.0-1.el9_2.aarch64.rpm SHA-256: 4b88c7dabbcf0d7f15fcd5a82caaf9462271cfd0ee3457d74176ccd70895a1cb
firefox-debugsource-128.8.0-1.el9_2.aarch64.rpm SHA-256: 265d5f365dca2bb4805f5ff5b0baa3f751fb35435c1f174660ade1f5730d1b75
firefox-x11-128.8.0-1.el9_2.aarch64.rpm SHA-256: 96bd182523d004200daf6c94d54d91e4a010bb2655cd62e1ba32042dd7b4dd68

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
firefox-128.8.0-1.el9_2.src.rpm SHA-256: 8eb35aee811fcca3d34f9c06daed5128d76e25d989ea33820d9d069671f27fdc
ppc64le
firefox-128.8.0-1.el9_2.ppc64le.rpm SHA-256: 9ed5d1d8d2d550997d55f23fe0b9550ead1b0d916854cb1ccc3e8506baec7cd7
firefox-debuginfo-128.8.0-1.el9_2.ppc64le.rpm SHA-256: ea2481029f86d191d6e680fb501885ae11f57ab0bca3de53b8247656160b3acc
firefox-debugsource-128.8.0-1.el9_2.ppc64le.rpm SHA-256: 37737fef1473df80a0a2ee1a787561ec1ede7bf4f6d77192e82b7f20dc44fef0
firefox-x11-128.8.0-1.el9_2.ppc64le.rpm SHA-256: 98ae6d4ec34c7d066bd3b2a0d8ecd26751329e3e96f7ccc183aeb8590a7e06e1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
firefox-128.8.0-1.el9_2.src.rpm SHA-256: 8eb35aee811fcca3d34f9c06daed5128d76e25d989ea33820d9d069671f27fdc
x86_64
firefox-128.8.0-1.el9_2.x86_64.rpm SHA-256: 7aeecb74d34cf43e9c3374e808b03c1bab86e4f5b75925dd4582fd03dafe5a4d
firefox-debuginfo-128.8.0-1.el9_2.x86_64.rpm SHA-256: 6a13ff3617a5f701ff797a3193781eb6da1a10b207c9db8b1f2eb533dde494b5
firefox-debugsource-128.8.0-1.el9_2.x86_64.rpm SHA-256: 4c5112e8d7a51c3716f5c2a879e440f265d37fe45af9c18e3624ece00617249c
firefox-x11-128.8.0-1.el9_2.x86_64.rpm SHA-256: ff09c2bf4d5e9f3cd800b0cacbcd98f9a5f730df2d6393f0f57e55d7fa4ebaa2

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
firefox-128.8.0-1.el9_2.src.rpm SHA-256: 8eb35aee811fcca3d34f9c06daed5128d76e25d989ea33820d9d069671f27fdc
aarch64
firefox-128.8.0-1.el9_2.aarch64.rpm SHA-256: ca295de86dc17a5f687c73e46d68d8f6a2bf08a084b3ca6dde964ef50a0fc895
firefox-debuginfo-128.8.0-1.el9_2.aarch64.rpm SHA-256: 4b88c7dabbcf0d7f15fcd5a82caaf9462271cfd0ee3457d74176ccd70895a1cb
firefox-debugsource-128.8.0-1.el9_2.aarch64.rpm SHA-256: 265d5f365dca2bb4805f5ff5b0baa3f751fb35435c1f174660ade1f5730d1b75
firefox-x11-128.8.0-1.el9_2.aarch64.rpm SHA-256: 96bd182523d004200daf6c94d54d91e4a010bb2655cd62e1ba32042dd7b4dd68

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
firefox-128.8.0-1.el9_2.src.rpm SHA-256: 8eb35aee811fcca3d34f9c06daed5128d76e25d989ea33820d9d069671f27fdc
s390x
firefox-128.8.0-1.el9_2.s390x.rpm SHA-256: 7590612ee1ac5a884c358b76a5b8130d7107d68a4e163c317b58194877878cc4
firefox-debuginfo-128.8.0-1.el9_2.s390x.rpm SHA-256: 33f4a89edbf1d1534470803e555037a1ebcd48ba0ebcab4cd703bcb7c438fd29
firefox-debugsource-128.8.0-1.el9_2.s390x.rpm SHA-256: 3eb1e67af2a686d890c13bffeb00c039fa1645660095bd46021c03ea9b55069f
firefox-x11-128.8.0-1.el9_2.s390x.rpm SHA-256: 096264a5aabb5b08157b9c540fb796301308f7282ab01783f606d191afcc4828

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility