Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-14331 (GCVE-0-2025-14331)
Vulnerability from cvelistv5 – Published: 2025-12-09 13:38 – Updated: 2025-12-10 14:32
VLAI?
EPSS
Summary
Same-origin policy bypass in the Request Handling component. This vulnerability affects Firefox < 146, Firefox ESR < 115.31, Firefox ESR < 140.6, Thunderbird < 146, and Thunderbird < 140.6.
Severity ?
6.5 (Medium)
CWE
- CWE-346 - Origin Validation Error
Assigner
References
Impacted products
| Vendor | Product | Version | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Mozilla | Firefox |
Affected:
unspecified , < 146
(custom)
|
||||||||||||||||||||||
|
||||||||||||||||||||||||
Credits
Igor Morgenstern
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-14331",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-12-09T16:59:10.319738Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-346",
"description": "CWE-346 Origin Validation Error",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-12-09T16:59:50.907Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Firefox",
"vendor": "Mozilla",
"versions": [
{
"lessThan": "146",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"product": "Firefox ESR",
"vendor": "Mozilla",
"versions": [
{
"lessThan": "115.31",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"product": "Firefox ESR",
"vendor": "Mozilla",
"versions": [
{
"lessThan": "140.6",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"product": "Thunderbird",
"vendor": "Mozilla",
"versions": [
{
"lessThan": "146",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"product": "Thunderbird",
"vendor": "Mozilla",
"versions": [
{
"lessThan": "140.6",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Igor Morgenstern"
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Same-origin policy bypass in the Request Handling component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 115.31, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6."
}
],
"value": "Same-origin policy bypass in the Request Handling component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 115.31, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-10T14:32:22.408Z",
"orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
"shortName": "mozilla"
},
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=2000218"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-92/"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-93/"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-95/"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-96/"
}
],
"title": "Same-origin policy bypass in the Request Handling component"
}
},
"cveMetadata": {
"assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
"assignerShortName": "mozilla",
"cveId": "CVE-2025-14331",
"datePublished": "2025-12-09T13:38:07.191Z",
"dateReserved": "2025-12-09T13:38:06.607Z",
"dateUpdated": "2025-12-10T14:32:22.408Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-14331\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2025-12-09T16:17:40.773\",\"lastModified\":\"2025-12-10T20:18:06.277\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Same-origin policy bypass in the Request Handling component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 115.31, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":2.5},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":2.5}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-346\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-346\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*\",\"versionEndExcluding\":\"115.31.0\",\"matchCriteriaId\":\"22C1C512-2D57-4BCB-ABE2-5CA41F354AA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*\",\"versionEndExcluding\":\"146.0\",\"matchCriteriaId\":\"3EF4CBBC-DCB5-4540-8B8A-91DA759ED631\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*\",\"versionStartIncluding\":\"116.0\",\"versionEndExcluding\":\"140.6.0\",\"matchCriteriaId\":\"AB211B63-E6CF-4D11-BCEE-CF495FA0B0EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:esr:*:*:*\",\"versionEndExcluding\":\"140.6.0\",\"matchCriteriaId\":\"F04F8674-52CC-4217-B94A-8C5E80C5B996\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:-:*:*:*\",\"versionEndExcluding\":\"146.0\",\"matchCriteriaId\":\"1CB46BC7-512D-45BF-BCF4-73FDDF94DBAF\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=2000218\",\"source\":\"security@mozilla.org\",\"tags\":[\"Issue Tracking\",\"Permissions Required\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2025-92/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2025-93/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2025-94/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2025-95/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2025-96/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-14331\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-12-09T16:59:10.319738Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-346\", \"description\": \"CWE-346 Origin Validation Error\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-12-09T16:58:42.348Z\"}}], \"cna\": {\"title\": \"Same-origin policy bypass in the Request Handling component\", \"credits\": [{\"lang\": \"en\", \"value\": \"Igor Morgenstern\"}], \"affected\": [{\"vendor\": \"Mozilla\", \"product\": \"Firefox\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"146\", \"versionType\": \"custom\"}]}, {\"vendor\": \"Mozilla\", \"product\": \"Firefox ESR\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"115.31\", \"versionType\": \"custom\"}]}, {\"vendor\": \"Mozilla\", \"product\": \"Firefox ESR\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"140.6\", \"versionType\": \"custom\"}]}, {\"vendor\": \"Mozilla\", \"product\": \"Thunderbird\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"146\", \"versionType\": \"custom\"}]}, {\"vendor\": \"Mozilla\", \"product\": \"Thunderbird\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"140.6\", \"versionType\": \"custom\"}]}], \"references\": [{\"url\": \"https://bugzilla.mozilla.org/show_bug.cgi?id=2000218\"}, {\"url\": \"https://www.mozilla.org/security/advisories/mfsa2025-92/\"}, {\"url\": \"https://www.mozilla.org/security/advisories/mfsa2025-93/\"}, {\"url\": \"https://www.mozilla.org/security/advisories/mfsa2025-94/\"}, {\"url\": \"https://www.mozilla.org/security/advisories/mfsa2025-95/\"}, {\"url\": \"https://www.mozilla.org/security/advisories/mfsa2025-96/\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Same-origin policy bypass in the Request Handling component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 115.31, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"Same-origin policy bypass in the Request Handling component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 115.31, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.\", \"base64\": false}]}], \"providerMetadata\": {\"orgId\": \"f16b083a-5664-49f3-a51e-8d479e5ed7fe\", \"shortName\": \"mozilla\", \"dateUpdated\": \"2025-12-10T14:32:22.408Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-14331\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-12-10T14:32:22.408Z\", \"dateReserved\": \"2025-12-09T13:38:06.607Z\", \"assignerOrgId\": \"f16b083a-5664-49f3-a51e-8d479e5ed7fe\", \"datePublished\": \"2025-12-09T13:38:07.191Z\", \"assignerShortName\": \"mozilla\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
RHSA-2025:23034
Vulnerability from csaf_redhat - Published: 2025-12-10 13:32 - Updated: 2025-12-11 08:52Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* firefox: Memory safety bugs fixed in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird 146 (CVE-2025-14333)
* firefox: Use-after-free in the WebRTC: Signaling component (CVE-2025-14321)
* firefox: JIT miscompilation in the JavaScript Engine: JIT component (CVE-2025-14325)
* firefox: Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component (CVE-2025-14322)
* firefox: Privilege escalation in the Netmonitor component (CVE-2025-14328)
* firefox: Privilege escalation in the Netmonitor component (CVE-2025-14329)
* firefox: Same-origin policy bypass in the Request Handling component (CVE-2025-14331)
* firefox: Privilege escalation in the DOM: Notifications component (CVE-2025-14323)
* firefox: JIT miscompilation in the JavaScript Engine: JIT component (CVE-2025-14330)
* firefox: JIT miscompilation in the JavaScript Engine: JIT component (CVE-2025-14324)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for firefox is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* firefox: Memory safety bugs fixed in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird 146 (CVE-2025-14333)\n\n* firefox: Use-after-free in the WebRTC: Signaling component (CVE-2025-14321)\n\n* firefox: JIT miscompilation in the JavaScript Engine: JIT component (CVE-2025-14325)\n\n* firefox: Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component (CVE-2025-14322)\n\n* firefox: Privilege escalation in the Netmonitor component (CVE-2025-14328)\n\n* firefox: Privilege escalation in the Netmonitor component (CVE-2025-14329)\n\n* firefox: Same-origin policy bypass in the Request Handling component (CVE-2025-14331)\n\n* firefox: Privilege escalation in the DOM: Notifications component (CVE-2025-14323)\n\n* firefox: JIT miscompilation in the JavaScript Engine: JIT component (CVE-2025-14330)\n\n* firefox: JIT miscompilation in the JavaScript Engine: JIT component (CVE-2025-14324)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:23034",
"url": "https://access.redhat.com/errata/RHSA-2025:23034"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2420502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420502"
},
{
"category": "external",
"summary": "2420503",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420503"
},
{
"category": "external",
"summary": "2420504",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420504"
},
{
"category": "external",
"summary": "2420506",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420506"
},
{
"category": "external",
"summary": "2420508",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420508"
},
{
"category": "external",
"summary": "2420509",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420509"
},
{
"category": "external",
"summary": "2420512",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420512"
},
{
"category": "external",
"summary": "2420513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420513"
},
{
"category": "external",
"summary": "2420516",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420516"
},
{
"category": "external",
"summary": "2420517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420517"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_23034.json"
}
],
"title": "Red Hat Security Advisory: firefox security update",
"tracking": {
"current_release_date": "2025-12-11T08:52:45+00:00",
"generator": {
"date": "2025-12-11T08:52:45+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:23034",
"initial_release_date": "2025-12-10T13:32:07+00:00",
"revision_history": [
{
"date": "2025-12-10T13:32:07+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-10T13:32:07+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-11T08:52:45+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:140.6.0-1.el9_7.src",
"product": {
"name": "firefox-0:140.6.0-1.el9_7.src",
"product_id": "firefox-0:140.6.0-1.el9_7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@140.6.0-1.el9_7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:140.6.0-1.el9_7.aarch64",
"product": {
"name": "firefox-0:140.6.0-1.el9_7.aarch64",
"product_id": "firefox-0:140.6.0-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@140.6.0-1.el9_7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "firefox-x11-0:140.6.0-1.el9_7.aarch64",
"product": {
"name": "firefox-x11-0:140.6.0-1.el9_7.aarch64",
"product_id": "firefox-x11-0:140.6.0-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-x11@140.6.0-1.el9_7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"product": {
"name": "firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"product_id": "firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debugsource@140.6.0-1.el9_7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"product": {
"name": "firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"product_id": "firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@140.6.0-1.el9_7?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:140.6.0-1.el9_7.ppc64le",
"product": {
"name": "firefox-0:140.6.0-1.el9_7.ppc64le",
"product_id": "firefox-0:140.6.0-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@140.6.0-1.el9_7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"product": {
"name": "firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"product_id": "firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-x11@140.6.0-1.el9_7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"product": {
"name": "firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"product_id": "firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debugsource@140.6.0-1.el9_7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"product": {
"name": "firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"product_id": "firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@140.6.0-1.el9_7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:140.6.0-1.el9_7.x86_64",
"product": {
"name": "firefox-0:140.6.0-1.el9_7.x86_64",
"product_id": "firefox-0:140.6.0-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@140.6.0-1.el9_7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-x11-0:140.6.0-1.el9_7.x86_64",
"product": {
"name": "firefox-x11-0:140.6.0-1.el9_7.x86_64",
"product_id": "firefox-x11-0:140.6.0-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-x11@140.6.0-1.el9_7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"product": {
"name": "firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"product_id": "firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debugsource@140.6.0-1.el9_7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"product": {
"name": "firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"product_id": "firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@140.6.0-1.el9_7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:140.6.0-1.el9_7.s390x",
"product": {
"name": "firefox-0:140.6.0-1.el9_7.s390x",
"product_id": "firefox-0:140.6.0-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@140.6.0-1.el9_7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-x11-0:140.6.0-1.el9_7.s390x",
"product": {
"name": "firefox-x11-0:140.6.0-1.el9_7.s390x",
"product_id": "firefox-x11-0:140.6.0-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-x11@140.6.0-1.el9_7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"product": {
"name": "firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"product_id": "firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debugsource@140.6.0-1.el9_7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"product": {
"name": "firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"product_id": "firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@140.6.0-1.el9_7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:140.6.0-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64"
},
"product_reference": "firefox-0:140.6.0-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:140.6.0-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le"
},
"product_reference": "firefox-0:140.6.0-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:140.6.0-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x"
},
"product_reference": "firefox-0:140.6.0-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:140.6.0-1.el9_7.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src"
},
"product_reference": "firefox-0:140.6.0-1.el9_7.src",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:140.6.0-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64"
},
"product_reference": "firefox-0:140.6.0-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:140.6.0-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64"
},
"product_reference": "firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le"
},
"product_reference": "firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:140.6.0-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x"
},
"product_reference": "firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:140.6.0-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64"
},
"product_reference": "firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debugsource-0:140.6.0-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64"
},
"product_reference": "firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debugsource-0:140.6.0-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le"
},
"product_reference": "firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debugsource-0:140.6.0-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x"
},
"product_reference": "firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debugsource-0:140.6.0-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64"
},
"product_reference": "firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-x11-0:140.6.0-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64"
},
"product_reference": "firefox-x11-0:140.6.0-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-x11-0:140.6.0-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le"
},
"product_reference": "firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-x11-0:140.6.0-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x"
},
"product_reference": "firefox-x11-0:140.6.0-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-x11-0:140.6.0-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
},
"product_reference": "firefox-x11-0:140.6.0-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-14321",
"discovery_date": "2025-12-09T14:01:16.947968+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420503"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free in the WebRTC: Signaling component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: Use-after-free in the WebRTC: Signaling component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14321"
},
{
"category": "external",
"summary": "RHBZ#2420503",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420503"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14321",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14321"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14321",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14321"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14321",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14321"
}
],
"release_date": "2025-12-09T13:37:53.872000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:32:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23034"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox: thunderbird: Use-after-free in the WebRTC: Signaling component"
},
{
"cve": "CVE-2025-14322",
"discovery_date": "2025-12-09T14:01:29.935806+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420506"
}
],
"notes": [
{
"category": "description",
"text": "Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 115.31, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14322"
},
{
"category": "external",
"summary": "RHBZ#2420506",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420506"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14322",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14322"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14322",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14322"
}
],
"release_date": "2025-12-09T13:37:55.159000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:32:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23034"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox: thunderbird: Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component"
},
{
"cve": "CVE-2025-14323",
"discovery_date": "2025-12-09T14:01:56.819188+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420513"
}
],
"notes": [
{
"category": "description",
"text": "Privilege escalation in the DOM: Notifications component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 115.31, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: Privilege escalation in the DOM: Notifications component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14323"
},
{
"category": "external",
"summary": "RHBZ#2420513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420513"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14323",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14323"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14323",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14323"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14323",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14323"
}
],
"release_date": "2025-12-09T13:37:56.358000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:32:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23034"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox: thunderbird: Privilege escalation in the DOM: Notifications component"
},
{
"cve": "CVE-2025-14324",
"discovery_date": "2025-12-09T14:02:13.907350+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420517"
}
],
"notes": [
{
"category": "description",
"text": "JIT miscompilation in the JavaScript Engine: JIT component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 115.31, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: JIT miscompilation in the JavaScript Engine: JIT component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14324"
},
{
"category": "external",
"summary": "RHBZ#2420517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14324"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14324",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14324"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14324",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14324"
}
],
"release_date": "2025-12-09T13:37:57.533000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:32:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23034"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox: thunderbird: JIT miscompilation in the JavaScript Engine: JIT component"
},
{
"cve": "CVE-2025-14325",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-12-09T14:01:21.395823+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420504"
}
],
"notes": [
{
"category": "description",
"text": "JIT miscompilation in the JavaScript Engine: JIT component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: JIT miscompilation in the JavaScript Engine: JIT component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14325"
},
{
"category": "external",
"summary": "RHBZ#2420504",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420504"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14325",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14325"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14325",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14325"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14325",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14325"
}
],
"release_date": "2025-12-09T13:37:58.843000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:32:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23034"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox: thunderbird: JIT miscompilation in the JavaScript Engine: JIT component"
},
{
"cve": "CVE-2025-14328",
"discovery_date": "2025-12-09T14:01:37.581314+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420508"
}
],
"notes": [
{
"category": "description",
"text": "Privilege escalation in the Netmonitor component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: Privilege escalation in the Netmonitor component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14328"
},
{
"category": "external",
"summary": "RHBZ#2420508",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420508"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14328",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14328"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14328",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14328"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14328",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14328"
}
],
"release_date": "2025-12-09T13:38:03.509000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:32:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23034"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: thunderbird: Privilege escalation in the Netmonitor component"
},
{
"cve": "CVE-2025-14329",
"discovery_date": "2025-12-09T14:01:41.422249+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420509"
}
],
"notes": [
{
"category": "description",
"text": "Privilege escalation in the Netmonitor component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: Privilege escalation in the Netmonitor component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14329"
},
{
"category": "external",
"summary": "RHBZ#2420509",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420509"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14329",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14329"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14329",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14329"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14329",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14329"
}
],
"release_date": "2025-12-09T13:38:04.796000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:32:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23034"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: thunderbird: Privilege escalation in the Netmonitor component"
},
{
"cve": "CVE-2025-14330",
"discovery_date": "2025-12-09T14:02:06.483609+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420516"
}
],
"notes": [
{
"category": "description",
"text": "JIT miscompilation in the JavaScript Engine: JIT component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: JIT miscompilation in the JavaScript Engine: JIT component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14330"
},
{
"category": "external",
"summary": "RHBZ#2420516",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420516"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14330"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14330",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14330"
}
],
"release_date": "2025-12-09T13:38:05.995000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:32:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23034"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: thunderbird: JIT miscompilation in the JavaScript Engine: JIT component"
},
{
"cve": "CVE-2025-14331",
"discovery_date": "2025-12-09T14:01:52.885863+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420512"
}
],
"notes": [
{
"category": "description",
"text": "Same-origin policy bypass in the Request Handling component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 115.31, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: Same-origin policy bypass in the Request Handling component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14331"
},
{
"category": "external",
"summary": "RHBZ#2420512",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420512"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14331",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14331"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14331",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14331"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14331",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14331"
}
],
"release_date": "2025-12-09T13:38:07.191000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:32:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23034"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: thunderbird: Same-origin policy bypass in the Request Handling component"
},
{
"cve": "CVE-2025-14333",
"discovery_date": "2025-12-09T14:01:12.194767+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420502"
}
],
"notes": [
{
"category": "description",
"text": "Memory safety bugs present in Firefox ESR 140.5, Thunderbird ESR 140.5, Firefox 145 and Thunderbird 145. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: Memory safety bugs fixed in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird 146",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14333"
},
{
"category": "external",
"summary": "RHBZ#2420502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14333",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14333"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14333",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14333"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14333",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14333"
}
],
"release_date": "2025-12-09T13:38:09.979000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:32:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23034"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:firefox-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debuginfo-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-debugsource-0:140.6.0-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:firefox-x11-0:140.6.0-1.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: thunderbird: Memory safety bugs fixed in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird 146"
}
]
}
RHSA-2025:23035
Vulnerability from csaf_redhat - Published: 2025-12-10 13:07 - Updated: 2025-12-11 08:52Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 10.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* firefox: Memory safety bugs fixed in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird 146 (CVE-2025-14333)
* firefox: Use-after-free in the WebRTC: Signaling component (CVE-2025-14321)
* firefox: JIT miscompilation in the JavaScript Engine: JIT component (CVE-2025-14325)
* firefox: Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component (CVE-2025-14322)
* firefox: Privilege escalation in the Netmonitor component (CVE-2025-14328)
* firefox: Privilege escalation in the Netmonitor component (CVE-2025-14329)
* firefox: Same-origin policy bypass in the Request Handling component (CVE-2025-14331)
* firefox: Privilege escalation in the DOM: Notifications component (CVE-2025-14323)
* firefox: JIT miscompilation in the JavaScript Engine: JIT component (CVE-2025-14330)
* firefox: JIT miscompilation in the JavaScript Engine: JIT component (CVE-2025-14324)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for firefox is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* firefox: Memory safety bugs fixed in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird 146 (CVE-2025-14333)\n\n* firefox: Use-after-free in the WebRTC: Signaling component (CVE-2025-14321)\n\n* firefox: JIT miscompilation in the JavaScript Engine: JIT component (CVE-2025-14325)\n\n* firefox: Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component (CVE-2025-14322)\n\n* firefox: Privilege escalation in the Netmonitor component (CVE-2025-14328)\n\n* firefox: Privilege escalation in the Netmonitor component (CVE-2025-14329)\n\n* firefox: Same-origin policy bypass in the Request Handling component (CVE-2025-14331)\n\n* firefox: Privilege escalation in the DOM: Notifications component (CVE-2025-14323)\n\n* firefox: JIT miscompilation in the JavaScript Engine: JIT component (CVE-2025-14330)\n\n* firefox: JIT miscompilation in the JavaScript Engine: JIT component (CVE-2025-14324)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:23035",
"url": "https://access.redhat.com/errata/RHSA-2025:23035"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2420502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420502"
},
{
"category": "external",
"summary": "2420503",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420503"
},
{
"category": "external",
"summary": "2420504",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420504"
},
{
"category": "external",
"summary": "2420506",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420506"
},
{
"category": "external",
"summary": "2420508",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420508"
},
{
"category": "external",
"summary": "2420509",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420509"
},
{
"category": "external",
"summary": "2420512",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420512"
},
{
"category": "external",
"summary": "2420513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420513"
},
{
"category": "external",
"summary": "2420516",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420516"
},
{
"category": "external",
"summary": "2420517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420517"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_23035.json"
}
],
"title": "Red Hat Security Advisory: firefox security update",
"tracking": {
"current_release_date": "2025-12-11T08:52:45+00:00",
"generator": {
"date": "2025-12-11T08:52:45+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:23035",
"initial_release_date": "2025-12-10T13:07:42+00:00",
"revision_history": [
{
"date": "2025-12-10T13:07:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-10T13:07:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-11T08:52:45+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.1"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:140.6.0-1.el10_1.src",
"product": {
"name": "firefox-0:140.6.0-1.el10_1.src",
"product_id": "firefox-0:140.6.0-1.el10_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@140.6.0-1.el10_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:140.6.0-1.el10_1.aarch64",
"product": {
"name": "firefox-0:140.6.0-1.el10_1.aarch64",
"product_id": "firefox-0:140.6.0-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@140.6.0-1.el10_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"product": {
"name": "firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"product_id": "firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debugsource@140.6.0-1.el10_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"product": {
"name": "firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"product_id": "firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@140.6.0-1.el10_1?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:140.6.0-1.el10_1.ppc64le",
"product": {
"name": "firefox-0:140.6.0-1.el10_1.ppc64le",
"product_id": "firefox-0:140.6.0-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@140.6.0-1.el10_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"product": {
"name": "firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"product_id": "firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debugsource@140.6.0-1.el10_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"product": {
"name": "firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"product_id": "firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@140.6.0-1.el10_1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:140.6.0-1.el10_1.x86_64",
"product": {
"name": "firefox-0:140.6.0-1.el10_1.x86_64",
"product_id": "firefox-0:140.6.0-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@140.6.0-1.el10_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debugsource-0:140.6.0-1.el10_1.x86_64",
"product": {
"name": "firefox-debugsource-0:140.6.0-1.el10_1.x86_64",
"product_id": "firefox-debugsource-0:140.6.0-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debugsource@140.6.0-1.el10_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"product": {
"name": "firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"product_id": "firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@140.6.0-1.el10_1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:140.6.0-1.el10_1.s390x",
"product": {
"name": "firefox-0:140.6.0-1.el10_1.s390x",
"product_id": "firefox-0:140.6.0-1.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@140.6.0-1.el10_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"product": {
"name": "firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"product_id": "firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debugsource@140.6.0-1.el10_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"product": {
"name": "firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"product_id": "firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@140.6.0-1.el10_1?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:140.6.0-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64"
},
"product_reference": "firefox-0:140.6.0-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:140.6.0-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le"
},
"product_reference": "firefox-0:140.6.0-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:140.6.0-1.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x"
},
"product_reference": "firefox-0:140.6.0-1.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:140.6.0-1.el10_1.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src"
},
"product_reference": "firefox-0:140.6.0-1.el10_1.src",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:140.6.0-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64"
},
"product_reference": "firefox-0:140.6.0-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:140.6.0-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64"
},
"product_reference": "firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le"
},
"product_reference": "firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:140.6.0-1.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x"
},
"product_reference": "firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:140.6.0-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64"
},
"product_reference": "firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debugsource-0:140.6.0-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64"
},
"product_reference": "firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debugsource-0:140.6.0-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le"
},
"product_reference": "firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debugsource-0:140.6.0-1.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x"
},
"product_reference": "firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debugsource-0:140.6.0-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
},
"product_reference": "firefox-debugsource-0:140.6.0-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-14321",
"discovery_date": "2025-12-09T14:01:16.947968+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420503"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free in the WebRTC: Signaling component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: Use-after-free in the WebRTC: Signaling component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14321"
},
{
"category": "external",
"summary": "RHBZ#2420503",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420503"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14321",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14321"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14321",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14321"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14321",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14321"
}
],
"release_date": "2025-12-09T13:37:53.872000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:07:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23035"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox: thunderbird: Use-after-free in the WebRTC: Signaling component"
},
{
"cve": "CVE-2025-14322",
"discovery_date": "2025-12-09T14:01:29.935806+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420506"
}
],
"notes": [
{
"category": "description",
"text": "Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 115.31, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14322"
},
{
"category": "external",
"summary": "RHBZ#2420506",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420506"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14322",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14322"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14322",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14322"
}
],
"release_date": "2025-12-09T13:37:55.159000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:07:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23035"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox: thunderbird: Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component"
},
{
"cve": "CVE-2025-14323",
"discovery_date": "2025-12-09T14:01:56.819188+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420513"
}
],
"notes": [
{
"category": "description",
"text": "Privilege escalation in the DOM: Notifications component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 115.31, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: Privilege escalation in the DOM: Notifications component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14323"
},
{
"category": "external",
"summary": "RHBZ#2420513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420513"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14323",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14323"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14323",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14323"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14323",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14323"
}
],
"release_date": "2025-12-09T13:37:56.358000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:07:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23035"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox: thunderbird: Privilege escalation in the DOM: Notifications component"
},
{
"cve": "CVE-2025-14324",
"discovery_date": "2025-12-09T14:02:13.907350+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420517"
}
],
"notes": [
{
"category": "description",
"text": "JIT miscompilation in the JavaScript Engine: JIT component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 115.31, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: JIT miscompilation in the JavaScript Engine: JIT component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14324"
},
{
"category": "external",
"summary": "RHBZ#2420517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14324"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14324",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14324"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14324",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14324"
}
],
"release_date": "2025-12-09T13:37:57.533000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:07:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23035"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox: thunderbird: JIT miscompilation in the JavaScript Engine: JIT component"
},
{
"cve": "CVE-2025-14325",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-12-09T14:01:21.395823+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420504"
}
],
"notes": [
{
"category": "description",
"text": "JIT miscompilation in the JavaScript Engine: JIT component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: JIT miscompilation in the JavaScript Engine: JIT component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14325"
},
{
"category": "external",
"summary": "RHBZ#2420504",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420504"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14325",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14325"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14325",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14325"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14325",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14325"
}
],
"release_date": "2025-12-09T13:37:58.843000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:07:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23035"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox: thunderbird: JIT miscompilation in the JavaScript Engine: JIT component"
},
{
"cve": "CVE-2025-14328",
"discovery_date": "2025-12-09T14:01:37.581314+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420508"
}
],
"notes": [
{
"category": "description",
"text": "Privilege escalation in the Netmonitor component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: Privilege escalation in the Netmonitor component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14328"
},
{
"category": "external",
"summary": "RHBZ#2420508",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420508"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14328",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14328"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14328",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14328"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14328",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14328"
}
],
"release_date": "2025-12-09T13:38:03.509000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:07:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23035"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: thunderbird: Privilege escalation in the Netmonitor component"
},
{
"cve": "CVE-2025-14329",
"discovery_date": "2025-12-09T14:01:41.422249+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420509"
}
],
"notes": [
{
"category": "description",
"text": "Privilege escalation in the Netmonitor component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: Privilege escalation in the Netmonitor component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14329"
},
{
"category": "external",
"summary": "RHBZ#2420509",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420509"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14329",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14329"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14329",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14329"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14329",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14329"
}
],
"release_date": "2025-12-09T13:38:04.796000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:07:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23035"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: thunderbird: Privilege escalation in the Netmonitor component"
},
{
"cve": "CVE-2025-14330",
"discovery_date": "2025-12-09T14:02:06.483609+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420516"
}
],
"notes": [
{
"category": "description",
"text": "JIT miscompilation in the JavaScript Engine: JIT component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: JIT miscompilation in the JavaScript Engine: JIT component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14330"
},
{
"category": "external",
"summary": "RHBZ#2420516",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420516"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14330"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14330",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14330"
}
],
"release_date": "2025-12-09T13:38:05.995000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:07:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23035"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: thunderbird: JIT miscompilation in the JavaScript Engine: JIT component"
},
{
"cve": "CVE-2025-14331",
"discovery_date": "2025-12-09T14:01:52.885863+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420512"
}
],
"notes": [
{
"category": "description",
"text": "Same-origin policy bypass in the Request Handling component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 115.31, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: Same-origin policy bypass in the Request Handling component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14331"
},
{
"category": "external",
"summary": "RHBZ#2420512",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420512"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14331",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14331"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14331",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14331"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14331",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14331"
}
],
"release_date": "2025-12-09T13:38:07.191000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:07:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23035"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: thunderbird: Same-origin policy bypass in the Request Handling component"
},
{
"cve": "CVE-2025-14333",
"discovery_date": "2025-12-09T14:01:12.194767+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420502"
}
],
"notes": [
{
"category": "description",
"text": "Memory safety bugs present in Firefox ESR 140.5, Thunderbird ESR 140.5, Firefox 145 and Thunderbird 145. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: thunderbird: Memory safety bugs fixed in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird 146",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-14333"
},
{
"category": "external",
"summary": "RHBZ#2420502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-14333",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14333"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-14333",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14333"
},
{
"category": "external",
"summary": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14333",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/#CVE-2025-14333"
}
],
"release_date": "2025-12-09T13:38:09.979000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T13:07:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23035"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.src",
"AppStream-10.1.Z:firefox-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debuginfo-0:140.6.0-1.el10_1.x86_64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.aarch64",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.ppc64le",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.s390x",
"AppStream-10.1.Z:firefox-debugsource-0:140.6.0-1.el10_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: thunderbird: Memory safety bugs fixed in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird 146"
}
]
}
FKIE_CVE-2025-14331
Vulnerability from fkie_nvd - Published: 2025-12-09 16:17 - Updated: 2025-12-10 20:18
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Summary
Same-origin policy bypass in the Request Handling component. This vulnerability affects Firefox < 146, Firefox ESR < 115.31, Firefox ESR < 140.6, Thunderbird < 146, and Thunderbird < 140.6.
References
| URL | Tags | ||
|---|---|---|---|
| security@mozilla.org | https://bugzilla.mozilla.org/show_bug.cgi?id=2000218 | Issue Tracking, Permissions Required | |
| security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2025-92/ | Vendor Advisory | |
| security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2025-93/ | Vendor Advisory | |
| security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2025-94/ | Vendor Advisory | |
| security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2025-95/ | Vendor Advisory | |
| security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2025-96/ | Vendor Advisory |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| mozilla | firefox | * | |
| mozilla | firefox | * | |
| mozilla | firefox | * | |
| mozilla | thunderbird | * | |
| mozilla | thunderbird | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
"matchCriteriaId": "22C1C512-2D57-4BCB-ABE2-5CA41F354AA1",
"versionEndExcluding": "115.31.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*",
"matchCriteriaId": "3EF4CBBC-DCB5-4540-8B8A-91DA759ED631",
"versionEndExcluding": "146.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
"matchCriteriaId": "AB211B63-E6CF-4D11-BCEE-CF495FA0B0EF",
"versionEndExcluding": "140.6.0",
"versionStartIncluding": "116.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:esr:*:*:*",
"matchCriteriaId": "F04F8674-52CC-4217-B94A-8C5E80C5B996",
"versionEndExcluding": "140.6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:-:*:*:*",
"matchCriteriaId": "1CB46BC7-512D-45BF-BCF4-73FDDF94DBAF",
"versionEndExcluding": "146.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Same-origin policy bypass in the Request Handling component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 115.31, Firefox ESR \u003c 140.6, Thunderbird \u003c 146, and Thunderbird \u003c 140.6."
}
],
"id": "CVE-2025-14331",
"lastModified": "2025-12-10T20:18:06.277",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2025-12-09T16:17:40.773",
"references": [
{
"source": "security@mozilla.org",
"tags": [
"Issue Tracking",
"Permissions Required"
],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=2000218"
},
{
"source": "security@mozilla.org",
"tags": [
"Vendor Advisory"
],
"url": "https://www.mozilla.org/security/advisories/mfsa2025-92/"
},
{
"source": "security@mozilla.org",
"tags": [
"Vendor Advisory"
],
"url": "https://www.mozilla.org/security/advisories/mfsa2025-93/"
},
{
"source": "security@mozilla.org",
"tags": [
"Vendor Advisory"
],
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94/"
},
{
"source": "security@mozilla.org",
"tags": [
"Vendor Advisory"
],
"url": "https://www.mozilla.org/security/advisories/mfsa2025-95/"
},
{
"source": "security@mozilla.org",
"tags": [
"Vendor Advisory"
],
"url": "https://www.mozilla.org/security/advisories/mfsa2025-96/"
}
],
"sourceIdentifier": "security@mozilla.org",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-346"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-346"
}
],
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
}
CERTFR-2025-AVI-1087
Vulnerability from certfr_avis - Published: 2025-12-10 - Updated: 2025-12-10
De multiples vulnérabilités ont été découvertes dans les produits Mozilla. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Mozilla | Firefox ESR | Firefox ESR versions antérieures à 115.31 | ||
| Mozilla | Firefox ESR | Firefox ESR versions antérieures à 140.6 | ||
| Mozilla | Firefox | Firefox versions antérieures à 146 | ||
| Mozilla | Thunderbird | Thunderbird versions antérieures à 146 |
References
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Firefox ESR versions ant\u00e9rieures \u00e0 115.31",
"product": {
"name": "Firefox ESR",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
},
{
"description": "Firefox ESR versions ant\u00e9rieures \u00e0 140.6",
"product": {
"name": "Firefox ESR",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
},
{
"description": "Firefox versions ant\u00e9rieures \u00e0 146",
"product": {
"name": "Firefox",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
},
{
"description": "Thunderbird versions ant\u00e9rieures \u00e0 146",
"product": {
"name": "Thunderbird",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-14321",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14321"
},
{
"name": "CVE-2025-14330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14330"
},
{
"name": "CVE-2025-14333",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14333"
},
{
"name": "CVE-2025-14331",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14331"
},
{
"name": "CVE-2025-14323",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14323"
},
{
"name": "CVE-2025-14329",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14329"
},
{
"name": "CVE-2025-14327",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14327"
},
{
"name": "CVE-2025-14328",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14328"
},
{
"name": "CVE-2025-14325",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14325"
},
{
"name": "CVE-2025-14326",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14326"
},
{
"name": "CVE-2025-14322",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14322"
},
{
"name": "CVE-2025-14332",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14332"
},
{
"name": "CVE-2025-14324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14324"
}
],
"initial_release_date": "2025-12-10T00:00:00",
"last_revision_date": "2025-12-10T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1087",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-10T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Mozilla. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Mozilla",
"vendor_advisories": [
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla mfsa2025-92",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-92/"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla mfsa2025-93",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-93/"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla mfsa2025-94",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-94/"
}
]
}
GHSA-PQ76-9M6X-M6MX
Vulnerability from github – Published: 2025-12-09 18:30 – Updated: 2025-12-10 15:31
VLAI?
Details
Same-origin policy bypass in the Request Handling component. This vulnerability affects Firefox < 146, Firefox ESR < 115.31, and Firefox ESR < 140.6.
Severity ?
6.5 (Medium)
{
"affected": [],
"aliases": [
"CVE-2025-14331"
],
"database_specific": {
"cwe_ids": [
"CWE-346"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-12-09T16:17:40Z",
"severity": "MODERATE"
},
"details": "Same-origin policy bypass in the Request Handling component. This vulnerability affects Firefox \u003c 146, Firefox ESR \u003c 115.31, and Firefox ESR \u003c 140.6.",
"id": "GHSA-pq76-9m6x-m6mx",
"modified": "2025-12-10T15:31:23Z",
"published": "2025-12-09T18:30:35Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14331"
},
{
"type": "WEB",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=2000218"
},
{
"type": "WEB",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-92"
},
{
"type": "WEB",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-93"
},
{
"type": "WEB",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-94"
},
{
"type": "WEB",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-95"
},
{
"type": "WEB",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-96"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…