概述
Important: firefox security update
类型/严重性
Security Advisory: Important
Red Hat Lightspeed patch analysis
标题
An update for firefox is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
- firefox: thunderbird: URL Bar Spoofing via non-BMP Unicode characters (CVE-2025-3029)
- firefox: thunderbird: Use-after-free triggered by XSLTProcessor (CVE-2025-3028)
- firefox: thunderbird: Memory safety bugs fixed in Firefox 137, Thunderbird 137, Firefox ESR 128.9, and Thunderbird 128.9 (CVE-2025-3030)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
受影响的产品
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
修复
-
BZ - 2356556
- CVE-2025-3029 firefox: thunderbird: URL Bar Spoofing via non-BMP Unicode characters
-
BZ - 2356562
- CVE-2025-3028 firefox: thunderbird: Use-after-free triggered by XSLTProcessor
-
BZ - 2356563
- CVE-2025-3030 firefox: thunderbird: Memory safety bugs fixed in Firefox 137, Thunderbird 137, Firefox ESR 128.9, and Thunderbird 128.9
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux for x86_64 9
| SRPM |
|
firefox-128.9.0-2.el9_5.src.rpm
|
SHA-256: 98a94ef261e54a77cdf6e04470ae54b58ad48c6d86976c79d108736af7adbf1c |
| x86_64 |
|
firefox-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 653d5d58cf10e44069246b6118f75829da1e2d2359304b8ef214ad3cc49536c7 |
|
firefox-debuginfo-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: e54399ffda125e95ab88ee7318a721383bc6281d2096e5ac0ae6d56045d34423 |
|
firefox-debugsource-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 248250471a4b9a23d881469aded20c3429fb0cc66cb6e8bc16672f15e3e10334 |
|
firefox-x11-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 18b41350a64c2782cde415baafd0c16ee520fbce73283087f032cb60f6933300 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
| SRPM |
|
firefox-128.9.0-2.el9_5.src.rpm
|
SHA-256: 98a94ef261e54a77cdf6e04470ae54b58ad48c6d86976c79d108736af7adbf1c |
| x86_64 |
|
firefox-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 653d5d58cf10e44069246b6118f75829da1e2d2359304b8ef214ad3cc49536c7 |
|
firefox-debuginfo-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: e54399ffda125e95ab88ee7318a721383bc6281d2096e5ac0ae6d56045d34423 |
|
firefox-debugsource-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 248250471a4b9a23d881469aded20c3429fb0cc66cb6e8bc16672f15e3e10334 |
|
firefox-x11-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 18b41350a64c2782cde415baafd0c16ee520fbce73283087f032cb60f6933300 |
Red Hat Enterprise Linux Server - AUS 9.6
| SRPM |
|
firefox-128.9.0-2.el9_5.src.rpm
|
SHA-256: 98a94ef261e54a77cdf6e04470ae54b58ad48c6d86976c79d108736af7adbf1c |
| x86_64 |
|
firefox-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 653d5d58cf10e44069246b6118f75829da1e2d2359304b8ef214ad3cc49536c7 |
|
firefox-debuginfo-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: e54399ffda125e95ab88ee7318a721383bc6281d2096e5ac0ae6d56045d34423 |
|
firefox-debugsource-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 248250471a4b9a23d881469aded20c3429fb0cc66cb6e8bc16672f15e3e10334 |
|
firefox-x11-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 18b41350a64c2782cde415baafd0c16ee520fbce73283087f032cb60f6933300 |
Red Hat Enterprise Linux for IBM z Systems 9
| SRPM |
|
firefox-128.9.0-2.el9_5.src.rpm
|
SHA-256: 98a94ef261e54a77cdf6e04470ae54b58ad48c6d86976c79d108736af7adbf1c |
| s390x |
|
firefox-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: 576161a5f1e7a6c0bb235a0b5175c8c570009f0a60494da65fc1897e533c40c6 |
|
firefox-debuginfo-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: be35bfed3907f8636a1ad72c06cc8854ef22a7650e81059eb44608209e407eb8 |
|
firefox-debugsource-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: 24348fe190b662dafa5a0efd04f88adf8d688ec35168941550fe9c489b68c79a |
|
firefox-x11-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: 97ca14e43dffdec457b0cce2a6dce2480c2a304fbe065e4e415efe2daa2e2199 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
| SRPM |
|
firefox-128.9.0-2.el9_5.src.rpm
|
SHA-256: 98a94ef261e54a77cdf6e04470ae54b58ad48c6d86976c79d108736af7adbf1c |
| s390x |
|
firefox-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: 576161a5f1e7a6c0bb235a0b5175c8c570009f0a60494da65fc1897e533c40c6 |
|
firefox-debuginfo-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: be35bfed3907f8636a1ad72c06cc8854ef22a7650e81059eb44608209e407eb8 |
|
firefox-debugsource-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: 24348fe190b662dafa5a0efd04f88adf8d688ec35168941550fe9c489b68c79a |
|
firefox-x11-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: 97ca14e43dffdec457b0cce2a6dce2480c2a304fbe065e4e415efe2daa2e2199 |
Red Hat Enterprise Linux for Power, little endian 9
| SRPM |
|
firefox-128.9.0-2.el9_5.src.rpm
|
SHA-256: 98a94ef261e54a77cdf6e04470ae54b58ad48c6d86976c79d108736af7adbf1c |
| ppc64le |
|
firefox-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: 6b3a8f5e0014087ff66f06936a8fa2b425cd8f86144e2e6cdb8c3a1a5abc4c4d |
|
firefox-debuginfo-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: 406fd67742e05e46e2451b50767dddf96b0ef47ac0b4c9509bc9e0bcad240797 |
|
firefox-debugsource-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: 0434d15edc15dfde67e114e927afdddb39b5b802bfe5c0318e2748576dc6f00a |
|
firefox-x11-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: ba5d27cf16916b4b400f0a03a2affb4eea2fc196a4cf36140a5a78162ccf5371 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
| SRPM |
|
firefox-128.9.0-2.el9_5.src.rpm
|
SHA-256: 98a94ef261e54a77cdf6e04470ae54b58ad48c6d86976c79d108736af7adbf1c |
| ppc64le |
|
firefox-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: 6b3a8f5e0014087ff66f06936a8fa2b425cd8f86144e2e6cdb8c3a1a5abc4c4d |
|
firefox-debuginfo-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: 406fd67742e05e46e2451b50767dddf96b0ef47ac0b4c9509bc9e0bcad240797 |
|
firefox-debugsource-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: 0434d15edc15dfde67e114e927afdddb39b5b802bfe5c0318e2748576dc6f00a |
|
firefox-x11-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: ba5d27cf16916b4b400f0a03a2affb4eea2fc196a4cf36140a5a78162ccf5371 |
Red Hat Enterprise Linux for ARM 64 9
| SRPM |
|
firefox-128.9.0-2.el9_5.src.rpm
|
SHA-256: 98a94ef261e54a77cdf6e04470ae54b58ad48c6d86976c79d108736af7adbf1c |
| aarch64 |
|
firefox-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: 398990712cf7f86758a10514a0eba89e5212cccd739c509c85ad2f8af094bf6e |
|
firefox-debuginfo-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: 93051c39793c4bb9af2d15674fa7cf24afc986c0d61fd5a87cb5b5f21b5cf828 |
|
firefox-debugsource-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: fc0a764c0098067e70ca7f6392534333a37a277321e7acd5e0f3c84e89333257 |
|
firefox-x11-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: 4f27eca824d629b8e6aaac77ab16f9acb7354533108c419bb5c85ba83fe04a72 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
| SRPM |
|
firefox-128.9.0-2.el9_5.src.rpm
|
SHA-256: 98a94ef261e54a77cdf6e04470ae54b58ad48c6d86976c79d108736af7adbf1c |
| aarch64 |
|
firefox-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: 398990712cf7f86758a10514a0eba89e5212cccd739c509c85ad2f8af094bf6e |
|
firefox-debuginfo-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: 93051c39793c4bb9af2d15674fa7cf24afc986c0d61fd5a87cb5b5f21b5cf828 |
|
firefox-debugsource-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: fc0a764c0098067e70ca7f6392534333a37a277321e7acd5e0f3c84e89333257 |
|
firefox-x11-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: 4f27eca824d629b8e6aaac77ab16f9acb7354533108c419bb5c85ba83fe04a72 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
| SRPM |
|
firefox-128.9.0-2.el9_5.src.rpm
|
SHA-256: 98a94ef261e54a77cdf6e04470ae54b58ad48c6d86976c79d108736af7adbf1c |
| ppc64le |
|
firefox-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: 6b3a8f5e0014087ff66f06936a8fa2b425cd8f86144e2e6cdb8c3a1a5abc4c4d |
|
firefox-debuginfo-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: 406fd67742e05e46e2451b50767dddf96b0ef47ac0b4c9509bc9e0bcad240797 |
|
firefox-debugsource-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: 0434d15edc15dfde67e114e927afdddb39b5b802bfe5c0318e2748576dc6f00a |
|
firefox-x11-128.9.0-2.el9_5.ppc64le.rpm
|
SHA-256: ba5d27cf16916b4b400f0a03a2affb4eea2fc196a4cf36140a5a78162ccf5371 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
| SRPM |
|
firefox-128.9.0-2.el9_5.src.rpm
|
SHA-256: 98a94ef261e54a77cdf6e04470ae54b58ad48c6d86976c79d108736af7adbf1c |
| x86_64 |
|
firefox-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 653d5d58cf10e44069246b6118f75829da1e2d2359304b8ef214ad3cc49536c7 |
|
firefox-debuginfo-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: e54399ffda125e95ab88ee7318a721383bc6281d2096e5ac0ae6d56045d34423 |
|
firefox-debugsource-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 248250471a4b9a23d881469aded20c3429fb0cc66cb6e8bc16672f15e3e10334 |
|
firefox-x11-128.9.0-2.el9_5.x86_64.rpm
|
SHA-256: 18b41350a64c2782cde415baafd0c16ee520fbce73283087f032cb60f6933300 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
| SRPM |
|
firefox-128.9.0-2.el9_5.src.rpm
|
SHA-256: 98a94ef261e54a77cdf6e04470ae54b58ad48c6d86976c79d108736af7adbf1c |
| aarch64 |
|
firefox-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: 398990712cf7f86758a10514a0eba89e5212cccd739c509c85ad2f8af094bf6e |
|
firefox-debuginfo-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: 93051c39793c4bb9af2d15674fa7cf24afc986c0d61fd5a87cb5b5f21b5cf828 |
|
firefox-debugsource-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: fc0a764c0098067e70ca7f6392534333a37a277321e7acd5e0f3c84e89333257 |
|
firefox-x11-128.9.0-2.el9_5.aarch64.rpm
|
SHA-256: 4f27eca824d629b8e6aaac77ab16f9acb7354533108c419bb5c85ba83fe04a72 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
| SRPM |
|
firefox-128.9.0-2.el9_5.src.rpm
|
SHA-256: 98a94ef261e54a77cdf6e04470ae54b58ad48c6d86976c79d108736af7adbf1c |
| s390x |
|
firefox-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: 576161a5f1e7a6c0bb235a0b5175c8c570009f0a60494da65fc1897e533c40c6 |
|
firefox-debuginfo-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: be35bfed3907f8636a1ad72c06cc8854ef22a7650e81059eb44608209e407eb8 |
|
firefox-debugsource-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: 24348fe190b662dafa5a0efd04f88adf8d688ec35168941550fe9c489b68c79a |
|
firefox-x11-128.9.0-2.el9_5.s390x.rpm
|
SHA-256: 97ca14e43dffdec457b0cce2a6dce2480c2a304fbe065e4e415efe2daa2e2199 |