概述
Important: firefox security update
类型/严重性
Security Advisory: Important
标题
An update for firefox is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
- firefox: Out-of-bounds access when resolving Promise objects (CVE-2025-4918)
- firefox: Out-of-bounds access when optimizing linear sums (CVE-2025-4919)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
受影响的产品
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
修复
-
BZ - 2367016
- CVE-2025-4918 firefox: Out-of-bounds access when resolving Promise objects
-
BZ - 2367018
- CVE-2025-4919 firefox: Out-of-bounds access when optimizing linear sums
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux for x86_64 9
SRPM |
firefox-128.10.1-1.el9_6.src.rpm
|
SHA-256: 0f369251bde8fd9046f90f8e646c9a0e0c68874158d21585457a274b6febc359 |
x86_64 |
firefox-128.10.1-1.el9_6.x86_64.rpm
|
SHA-256: c45d96697328798e942322db5441ea3c64bf87e44efa83c054570a1db40a6a10 |
firefox-debuginfo-128.10.1-1.el9_6.x86_64.rpm
|
SHA-256: e23889aed346ef3d7324797f972335c1979a921e69e5c661b98fe8f2ec4d12c5 |
firefox-debugsource-128.10.1-1.el9_6.x86_64.rpm
|
SHA-256: dc08c28f7261f196e2b01a1c92bd5e29ae174ca752d41a144ac0594f365e91d9 |
firefox-x11-128.10.1-1.el9_6.x86_64.rpm
|
SHA-256: 5f73e16196417c0cde118240f45c1c0aa1d6efb4e98ac2ba31e15dafb0f5bb5c |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
SRPM |
firefox-128.10.1-1.el9_6.src.rpm
|
SHA-256: 0f369251bde8fd9046f90f8e646c9a0e0c68874158d21585457a274b6febc359 |
x86_64 |
firefox-128.10.1-1.el9_6.x86_64.rpm
|
SHA-256: c45d96697328798e942322db5441ea3c64bf87e44efa83c054570a1db40a6a10 |
firefox-debuginfo-128.10.1-1.el9_6.x86_64.rpm
|
SHA-256: e23889aed346ef3d7324797f972335c1979a921e69e5c661b98fe8f2ec4d12c5 |
firefox-debugsource-128.10.1-1.el9_6.x86_64.rpm
|
SHA-256: dc08c28f7261f196e2b01a1c92bd5e29ae174ca752d41a144ac0594f365e91d9 |
firefox-x11-128.10.1-1.el9_6.x86_64.rpm
|
SHA-256: 5f73e16196417c0cde118240f45c1c0aa1d6efb4e98ac2ba31e15dafb0f5bb5c |
Red Hat Enterprise Linux Server - AUS 9.6
SRPM |
firefox-128.10.1-1.el9_6.src.rpm
|
SHA-256: 0f369251bde8fd9046f90f8e646c9a0e0c68874158d21585457a274b6febc359 |
x86_64 |
firefox-128.10.1-1.el9_6.x86_64.rpm
|
SHA-256: c45d96697328798e942322db5441ea3c64bf87e44efa83c054570a1db40a6a10 |
firefox-debuginfo-128.10.1-1.el9_6.x86_64.rpm
|
SHA-256: e23889aed346ef3d7324797f972335c1979a921e69e5c661b98fe8f2ec4d12c5 |
firefox-debugsource-128.10.1-1.el9_6.x86_64.rpm
|
SHA-256: dc08c28f7261f196e2b01a1c92bd5e29ae174ca752d41a144ac0594f365e91d9 |
firefox-x11-128.10.1-1.el9_6.x86_64.rpm
|
SHA-256: 5f73e16196417c0cde118240f45c1c0aa1d6efb4e98ac2ba31e15dafb0f5bb5c |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
firefox-128.10.1-1.el9_6.src.rpm
|
SHA-256: 0f369251bde8fd9046f90f8e646c9a0e0c68874158d21585457a274b6febc359 |
s390x |
firefox-128.10.1-1.el9_6.s390x.rpm
|
SHA-256: 2252740b93ad14af2675349875c8880236a5e481b3a8cebdc765739c95a8bd0c |
firefox-debuginfo-128.10.1-1.el9_6.s390x.rpm
|
SHA-256: 6123d5e6e5f8cb165cec9877756700a5e6053eec90d042d338e69d0e8746dcca |
firefox-debugsource-128.10.1-1.el9_6.s390x.rpm
|
SHA-256: 1ebb26fb1fca6787d2b0b62bd9b4a874c0b2fdb0f67ef32523009babbed8750b |
firefox-x11-128.10.1-1.el9_6.s390x.rpm
|
SHA-256: 2609e723ab35799dfe8324e1f915a5237a61306aa0f3c6a1dee68510593a1251 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
SRPM |
firefox-128.10.1-1.el9_6.src.rpm
|
SHA-256: 0f369251bde8fd9046f90f8e646c9a0e0c68874158d21585457a274b6febc359 |
s390x |
firefox-128.10.1-1.el9_6.s390x.rpm
|
SHA-256: 2252740b93ad14af2675349875c8880236a5e481b3a8cebdc765739c95a8bd0c |
firefox-debuginfo-128.10.1-1.el9_6.s390x.rpm
|
SHA-256: 6123d5e6e5f8cb165cec9877756700a5e6053eec90d042d338e69d0e8746dcca |
firefox-debugsource-128.10.1-1.el9_6.s390x.rpm
|
SHA-256: 1ebb26fb1fca6787d2b0b62bd9b4a874c0b2fdb0f67ef32523009babbed8750b |
firefox-x11-128.10.1-1.el9_6.s390x.rpm
|
SHA-256: 2609e723ab35799dfe8324e1f915a5237a61306aa0f3c6a1dee68510593a1251 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
firefox-128.10.1-1.el9_6.src.rpm
|
SHA-256: 0f369251bde8fd9046f90f8e646c9a0e0c68874158d21585457a274b6febc359 |
ppc64le |
firefox-128.10.1-1.el9_6.ppc64le.rpm
|
SHA-256: 09e1a7948eead7a9db8dd0808e27feb63fa668f30168ea3850584044e96d0088 |
firefox-debuginfo-128.10.1-1.el9_6.ppc64le.rpm
|
SHA-256: dce484b1bcfced7419eca65c9f3fb75e555a8aa77679a8b14bb7c680718c9b51 |
firefox-debugsource-128.10.1-1.el9_6.ppc64le.rpm
|
SHA-256: a814c6ac6b8a08a8bc2997a1a1f20f07e664cf95a0f28649f8fa5aa486b29ac4 |
firefox-x11-128.10.1-1.el9_6.ppc64le.rpm
|
SHA-256: 839e78d0935a12cded08214f1fcf816b2b99196d3f4c12076ecc0c253458678e |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
SRPM |
firefox-128.10.1-1.el9_6.src.rpm
|
SHA-256: 0f369251bde8fd9046f90f8e646c9a0e0c68874158d21585457a274b6febc359 |
ppc64le |
firefox-128.10.1-1.el9_6.ppc64le.rpm
|
SHA-256: 09e1a7948eead7a9db8dd0808e27feb63fa668f30168ea3850584044e96d0088 |
firefox-debuginfo-128.10.1-1.el9_6.ppc64le.rpm
|
SHA-256: dce484b1bcfced7419eca65c9f3fb75e555a8aa77679a8b14bb7c680718c9b51 |
firefox-debugsource-128.10.1-1.el9_6.ppc64le.rpm
|
SHA-256: a814c6ac6b8a08a8bc2997a1a1f20f07e664cf95a0f28649f8fa5aa486b29ac4 |
firefox-x11-128.10.1-1.el9_6.ppc64le.rpm
|
SHA-256: 839e78d0935a12cded08214f1fcf816b2b99196d3f4c12076ecc0c253458678e |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
firefox-128.10.1-1.el9_6.src.rpm
|
SHA-256: 0f369251bde8fd9046f90f8e646c9a0e0c68874158d21585457a274b6febc359 |
aarch64 |
firefox-128.10.1-1.el9_6.aarch64.rpm
|
SHA-256: b15152576bc3417a63ac521d82d72f96ce46243377e05bc943a755d0e8fd48d5 |
firefox-debuginfo-128.10.1-1.el9_6.aarch64.rpm
|
SHA-256: 1acfc1b913da4bde58e4886cb5151ef9ff7be9faa15c0389d9d179b635f2a748 |
firefox-debugsource-128.10.1-1.el9_6.aarch64.rpm
|
SHA-256: f64c068849cd4070831a9defc9953128c36647b1cd212e4a15084ed9877a0ffd |
firefox-x11-128.10.1-1.el9_6.aarch64.rpm
|
SHA-256: 84307f26dbc3f1553ccaa5afe6503e743b99c517e449639134b4aa8bbe30f5fe |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
SRPM |
firefox-128.10.1-1.el9_6.src.rpm
|
SHA-256: 0f369251bde8fd9046f90f8e646c9a0e0c68874158d21585457a274b6febc359 |
aarch64 |
firefox-128.10.1-1.el9_6.aarch64.rpm
|
SHA-256: b15152576bc3417a63ac521d82d72f96ce46243377e05bc943a755d0e8fd48d5 |
firefox-debuginfo-128.10.1-1.el9_6.aarch64.rpm
|
SHA-256: 1acfc1b913da4bde58e4886cb5151ef9ff7be9faa15c0389d9d179b635f2a748 |
firefox-debugsource-128.10.1-1.el9_6.aarch64.rpm
|
SHA-256: f64c068849cd4070831a9defc9953128c36647b1cd212e4a15084ed9877a0ffd |
firefox-x11-128.10.1-1.el9_6.aarch64.rpm
|
SHA-256: 84307f26dbc3f1553ccaa5afe6503e743b99c517e449639134b4aa8bbe30f5fe |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
SRPM |
firefox-128.10.1-1.el9_6.src.rpm
|
SHA-256: 0f369251bde8fd9046f90f8e646c9a0e0c68874158d21585457a274b6febc359 |
ppc64le |
firefox-128.10.1-1.el9_6.ppc64le.rpm
|
SHA-256: 09e1a7948eead7a9db8dd0808e27feb63fa668f30168ea3850584044e96d0088 |
firefox-debuginfo-128.10.1-1.el9_6.ppc64le.rpm
|
SHA-256: dce484b1bcfced7419eca65c9f3fb75e555a8aa77679a8b14bb7c680718c9b51 |
firefox-debugsource-128.10.1-1.el9_6.ppc64le.rpm
|
SHA-256: a814c6ac6b8a08a8bc2997a1a1f20f07e664cf95a0f28649f8fa5aa486b29ac4 |
firefox-x11-128.10.1-1.el9_6.ppc64le.rpm
|
SHA-256: 839e78d0935a12cded08214f1fcf816b2b99196d3f4c12076ecc0c253458678e |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
SRPM |
firefox-128.10.1-1.el9_6.src.rpm
|
SHA-256: 0f369251bde8fd9046f90f8e646c9a0e0c68874158d21585457a274b6febc359 |
x86_64 |
firefox-128.10.1-1.el9_6.x86_64.rpm
|
SHA-256: c45d96697328798e942322db5441ea3c64bf87e44efa83c054570a1db40a6a10 |
firefox-debuginfo-128.10.1-1.el9_6.x86_64.rpm
|
SHA-256: e23889aed346ef3d7324797f972335c1979a921e69e5c661b98fe8f2ec4d12c5 |
firefox-debugsource-128.10.1-1.el9_6.x86_64.rpm
|
SHA-256: dc08c28f7261f196e2b01a1c92bd5e29ae174ca752d41a144ac0594f365e91d9 |
firefox-x11-128.10.1-1.el9_6.x86_64.rpm
|
SHA-256: 5f73e16196417c0cde118240f45c1c0aa1d6efb4e98ac2ba31e15dafb0f5bb5c |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
SRPM |
firefox-128.10.1-1.el9_6.src.rpm
|
SHA-256: 0f369251bde8fd9046f90f8e646c9a0e0c68874158d21585457a274b6febc359 |
aarch64 |
firefox-128.10.1-1.el9_6.aarch64.rpm
|
SHA-256: b15152576bc3417a63ac521d82d72f96ce46243377e05bc943a755d0e8fd48d5 |
firefox-debuginfo-128.10.1-1.el9_6.aarch64.rpm
|
SHA-256: 1acfc1b913da4bde58e4886cb5151ef9ff7be9faa15c0389d9d179b635f2a748 |
firefox-debugsource-128.10.1-1.el9_6.aarch64.rpm
|
SHA-256: f64c068849cd4070831a9defc9953128c36647b1cd212e4a15084ed9877a0ffd |
firefox-x11-128.10.1-1.el9_6.aarch64.rpm
|
SHA-256: 84307f26dbc3f1553ccaa5afe6503e743b99c517e449639134b4aa8bbe30f5fe |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
SRPM |
firefox-128.10.1-1.el9_6.src.rpm
|
SHA-256: 0f369251bde8fd9046f90f8e646c9a0e0c68874158d21585457a274b6febc359 |
s390x |
firefox-128.10.1-1.el9_6.s390x.rpm
|
SHA-256: 2252740b93ad14af2675349875c8880236a5e481b3a8cebdc765739c95a8bd0c |
firefox-debuginfo-128.10.1-1.el9_6.s390x.rpm
|
SHA-256: 6123d5e6e5f8cb165cec9877756700a5e6053eec90d042d338e69d0e8746dcca |
firefox-debugsource-128.10.1-1.el9_6.s390x.rpm
|
SHA-256: 1ebb26fb1fca6787d2b0b62bd9b4a874c0b2fdb0f67ef32523009babbed8750b |
firefox-x11-128.10.1-1.el9_6.s390x.rpm
|
SHA-256: 2609e723ab35799dfe8324e1f915a5237a61306aa0f3c6a1dee68510593a1251 |