Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-13022 (GCVE-0-2025-13022)
Vulnerability from cvelistv5 – Published: 2025-11-11 15:47 – Updated: 2025-11-25 14:56- CWE-703 - Improper Check or Handling of Exceptional Conditions
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Mozilla | Firefox |
Affected:
unspecified , < 145
(custom)
|
|||||||
|
|||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-13022",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-11-13T15:22:10.419239Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-703",
"description": "CWE-703 Improper Check or Handling of Exceptional Conditions",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-11-25T14:56:14.200Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Firefox",
"vendor": "Mozilla",
"versions": [
{
"lessThan": "145",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"product": "Thunderbird",
"vendor": "Mozilla",
"versions": [
{
"lessThan": "145",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Atte Kettunen"
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox \u003c 145 and Thunderbird \u003c 145."
}
],
"value": "Incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox \u003c 145 and Thunderbird \u003c 145."
}
],
"providerMetadata": {
"dateUpdated": "2025-11-19T19:07:47.769Z",
"orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
"shortName": "mozilla"
},
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1988488"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-87/"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2025-90/"
}
],
"title": "Incorrect boundary conditions in the Graphics: WebGPU component"
}
},
"cveMetadata": {
"assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
"assignerShortName": "mozilla",
"cveId": "CVE-2025-13022",
"datePublished": "2025-11-11T15:47:13.605Z",
"dateReserved": "2025-11-11T15:12:27.565Z",
"dateUpdated": "2025-11-25T14:56:14.200Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-13022\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2025-11-11T16:15:39.287\",\"lastModified\":\"2025-11-19T20:15:51.247\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox \u003c 145 and Thunderbird \u003c 145.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-703\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*\",\"versionEndExcluding\":\"145.0\",\"matchCriteriaId\":\"445D5AED-0882-46FE-A5F1-B7148B923221\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1988488\",\"source\":\"security@mozilla.org\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2025-87/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2025-90/\",\"source\":\"security@mozilla.org\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 9.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-13022\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-11-13T15:22:10.419239Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-703\", \"description\": \"CWE-703 Improper Check or Handling of Exceptional Conditions\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-11-13T15:23:37.054Z\"}}], \"cna\": {\"title\": \"Incorrect boundary conditions in the Graphics: WebGPU component\", \"credits\": [{\"lang\": \"en\", \"value\": \"Atte Kettunen\"}], \"affected\": [{\"vendor\": \"Mozilla\", \"product\": \"Firefox\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"145\", \"versionType\": \"custom\"}]}, {\"vendor\": \"Mozilla\", \"product\": \"Thunderbird\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"145\", \"versionType\": \"custom\"}]}], \"references\": [{\"url\": \"https://bugzilla.mozilla.org/show_bug.cgi?id=1988488\"}, {\"url\": \"https://www.mozilla.org/security/advisories/mfsa2025-87/\"}, {\"url\": \"https://www.mozilla.org/security/advisories/mfsa2025-90/\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox \u003c 145 and Thunderbird \u003c 145.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"Incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox \u003c 145 and Thunderbird \u003c 145.\", \"base64\": false}]}], \"providerMetadata\": {\"orgId\": \"f16b083a-5664-49f3-a51e-8d479e5ed7fe\", \"shortName\": \"mozilla\", \"dateUpdated\": \"2025-11-19T19:07:47.769Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-13022\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-25T14:56:14.200Z\", \"dateReserved\": \"2025-11-11T15:12:27.565Z\", \"assignerOrgId\": \"f16b083a-5664-49f3-a51e-8d479e5ed7fe\", \"datePublished\": \"2025-11-11T15:47:13.605Z\", \"assignerShortName\": \"mozilla\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
CERTFR-2025-AVI-1016
Vulnerability from certfr_avis - Published: 2025-11-17 - Updated: 2025-11-17
De multiples vulnérabilités ont été découvertes dans Mozilla Thunderbird. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un contournement de la politique de sécurité et un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Mozilla | Thunderbird | Thunderbird versions antérieures à 145 | ||
| Mozilla | Thunderbird | Thunderbird versions antérieures à 140.5 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Thunderbird versions ant\u00e9rieures \u00e0 145",
"product": {
"name": "Thunderbird",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
},
{
"description": "Thunderbird versions ant\u00e9rieures \u00e0 140.5",
"product": {
"name": "Thunderbird",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-13024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13024"
},
{
"name": "CVE-2025-13022",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13022"
},
{
"name": "CVE-2025-13019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13019"
},
{
"name": "CVE-2025-13016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13016"
},
{
"name": "CVE-2025-13023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13023"
},
{
"name": "CVE-2025-13018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13018"
},
{
"name": "CVE-2025-13012",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13012"
},
{
"name": "CVE-2025-13020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13020"
},
{
"name": "CVE-2025-13021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13021"
},
{
"name": "CVE-2025-13017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13017"
},
{
"name": "CVE-2025-13025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13025"
},
{
"name": "CVE-2025-13015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13015"
},
{
"name": "CVE-2025-13014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13014"
},
{
"name": "CVE-2025-13027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13027"
},
{
"name": "CVE-2025-13026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13026"
},
{
"name": "CVE-2025-13013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13013"
}
],
"initial_release_date": "2025-11-17T00:00:00",
"last_revision_date": "2025-11-17T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1016",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-17T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Mozilla Thunderbird. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un contournement de la politique de s\u00e9curit\u00e9 et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Mozilla Thunderbird",
"vendor_advisories": [
{
"published_at": "2025-11-13",
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla mfsa2025-90",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-90/"
},
{
"published_at": "2025-11-12",
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla mfsa2025-91",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-91/"
}
]
}
CERTFR-2025-AVI-1016
Vulnerability from certfr_avis - Published: 2025-11-17 - Updated: 2025-11-17
De multiples vulnérabilités ont été découvertes dans Mozilla Thunderbird. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un contournement de la politique de sécurité et un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Mozilla | Thunderbird | Thunderbird versions antérieures à 145 | ||
| Mozilla | Thunderbird | Thunderbird versions antérieures à 140.5 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Thunderbird versions ant\u00e9rieures \u00e0 145",
"product": {
"name": "Thunderbird",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
},
{
"description": "Thunderbird versions ant\u00e9rieures \u00e0 140.5",
"product": {
"name": "Thunderbird",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-13024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13024"
},
{
"name": "CVE-2025-13022",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13022"
},
{
"name": "CVE-2025-13019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13019"
},
{
"name": "CVE-2025-13016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13016"
},
{
"name": "CVE-2025-13023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13023"
},
{
"name": "CVE-2025-13018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13018"
},
{
"name": "CVE-2025-13012",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13012"
},
{
"name": "CVE-2025-13020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13020"
},
{
"name": "CVE-2025-13021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13021"
},
{
"name": "CVE-2025-13017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13017"
},
{
"name": "CVE-2025-13025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13025"
},
{
"name": "CVE-2025-13015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13015"
},
{
"name": "CVE-2025-13014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13014"
},
{
"name": "CVE-2025-13027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13027"
},
{
"name": "CVE-2025-13026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13026"
},
{
"name": "CVE-2025-13013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13013"
}
],
"initial_release_date": "2025-11-17T00:00:00",
"last_revision_date": "2025-11-17T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1016",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-17T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Mozilla Thunderbird. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un contournement de la politique de s\u00e9curit\u00e9 et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Mozilla Thunderbird",
"vendor_advisories": [
{
"published_at": "2025-11-13",
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla mfsa2025-90",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-90/"
},
{
"published_at": "2025-11-12",
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla mfsa2025-91",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-91/"
}
]
}
CERTFR-2025-AVI-0991
Vulnerability from certfr_avis - Published: 2025-11-12 - Updated: 2025-11-12
De multiples vulnérabilités ont été découvertes dans les produits Mozilla. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un contournement de la politique de sécurité et un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Mozilla | Firefox | Firefox versions antérieures à 145 | ||
| Mozilla | Firefox ESR | Firefox ESR versions antérieures à 115.30 | ||
| Mozilla | Firefox ESR | Firefox ESR versions antérieures à 140.5 | ||
| Mozilla | Thunderbird | Thunderbird versions antérieures à 145 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Firefox versions ant\u00e9rieures \u00e0 145",
"product": {
"name": "Firefox",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
},
{
"description": "Firefox ESR versions ant\u00e9rieures \u00e0 115.30",
"product": {
"name": "Firefox ESR",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
},
{
"description": "Firefox ESR versions ant\u00e9rieures \u00e0 140.5",
"product": {
"name": "Firefox ESR",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
},
{
"description": "Thunderbird versions ant\u00e9rieures \u00e0 145",
"product": {
"name": "Thunderbird",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-13024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13024"
},
{
"name": "CVE-2025-13022",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13022"
},
{
"name": "CVE-2025-13019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13019"
},
{
"name": "CVE-2025-13016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13016"
},
{
"name": "CVE-2025-13023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13023"
},
{
"name": "CVE-2025-13018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13018"
},
{
"name": "CVE-2025-13012",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13012"
},
{
"name": "CVE-2025-13020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13020"
},
{
"name": "CVE-2025-13021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13021"
},
{
"name": "CVE-2025-13017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13017"
},
{
"name": "CVE-2025-13025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13025"
},
{
"name": "CVE-2025-13015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13015"
},
{
"name": "CVE-2025-13014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13014"
},
{
"name": "CVE-2025-13027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13027"
},
{
"name": "CVE-2025-13026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13026"
},
{
"name": "CVE-2025-13013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13013"
}
],
"initial_release_date": "2025-11-12T00:00:00",
"last_revision_date": "2025-11-12T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0991",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-12T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Mozilla. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un contournement de la politique de s\u00e9curit\u00e9 et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Mozilla",
"vendor_advisories": [
{
"published_at": "2025-11-11",
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla mfsa2025-88",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-88/"
},
{
"published_at": "2025-11-11",
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla mfsa2025-87",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/"
},
{
"published_at": "2025-11-11",
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla mfsa2025-89",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-89/"
}
]
}
CERTFR-2025-AVI-0991
Vulnerability from certfr_avis - Published: 2025-11-12 - Updated: 2025-11-12
De multiples vulnérabilités ont été découvertes dans les produits Mozilla. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un contournement de la politique de sécurité et un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Mozilla | Firefox | Firefox versions antérieures à 145 | ||
| Mozilla | Firefox ESR | Firefox ESR versions antérieures à 115.30 | ||
| Mozilla | Firefox ESR | Firefox ESR versions antérieures à 140.5 | ||
| Mozilla | Thunderbird | Thunderbird versions antérieures à 145 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Firefox versions ant\u00e9rieures \u00e0 145",
"product": {
"name": "Firefox",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
},
{
"description": "Firefox ESR versions ant\u00e9rieures \u00e0 115.30",
"product": {
"name": "Firefox ESR",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
},
{
"description": "Firefox ESR versions ant\u00e9rieures \u00e0 140.5",
"product": {
"name": "Firefox ESR",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
},
{
"description": "Thunderbird versions ant\u00e9rieures \u00e0 145",
"product": {
"name": "Thunderbird",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-13024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13024"
},
{
"name": "CVE-2025-13022",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13022"
},
{
"name": "CVE-2025-13019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13019"
},
{
"name": "CVE-2025-13016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13016"
},
{
"name": "CVE-2025-13023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13023"
},
{
"name": "CVE-2025-13018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13018"
},
{
"name": "CVE-2025-13012",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13012"
},
{
"name": "CVE-2025-13020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13020"
},
{
"name": "CVE-2025-13021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13021"
},
{
"name": "CVE-2025-13017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13017"
},
{
"name": "CVE-2025-13025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13025"
},
{
"name": "CVE-2025-13015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13015"
},
{
"name": "CVE-2025-13014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13014"
},
{
"name": "CVE-2025-13027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13027"
},
{
"name": "CVE-2025-13026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13026"
},
{
"name": "CVE-2025-13013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13013"
}
],
"initial_release_date": "2025-11-12T00:00:00",
"last_revision_date": "2025-11-12T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0991",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-12T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Mozilla. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un contournement de la politique de s\u00e9curit\u00e9 et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Mozilla",
"vendor_advisories": [
{
"published_at": "2025-11-11",
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla mfsa2025-88",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-88/"
},
{
"published_at": "2025-11-11",
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla mfsa2025-87",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/"
},
{
"published_at": "2025-11-11",
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla mfsa2025-89",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-89/"
}
]
}
GHSA-V5WW-RWW6-GQ76
Vulnerability from github – Published: 2025-11-11 18:30 – Updated: 2025-11-19 21:31Incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox < 145.
{
"affected": [],
"aliases": [
"CVE-2025-13022"
],
"database_specific": {
"cwe_ids": [
"CWE-703"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-11-11T16:15:39Z",
"severity": "CRITICAL"
},
"details": "Incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox \u003c 145.",
"id": "GHSA-v5ww-rww6-gq76",
"modified": "2025-11-19T21:31:17Z",
"published": "2025-11-11T18:30:16Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-13022"
},
{
"type": "WEB",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1988488"
},
{
"type": "WEB",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-87"
},
{
"type": "WEB",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-90"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
FKIE_CVE-2025-13022
Vulnerability from fkie_nvd - Published: 2025-11-11 16:15 - Updated: 2025-11-19 20:15{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*",
"matchCriteriaId": "445D5AED-0882-46FE-A5F1-B7148B923221",
"versionEndExcluding": "145.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox \u003c 145 and Thunderbird \u003c 145."
}
],
"id": "CVE-2025-13022",
"lastModified": "2025-11-19T20:15:51.247",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2025-11-11T16:15:39.287",
"references": [
{
"source": "security@mozilla.org",
"tags": [
"Permissions Required"
],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1988488"
},
{
"source": "security@mozilla.org",
"tags": [
"Vendor Advisory"
],
"url": "https://www.mozilla.org/security/advisories/mfsa2025-87/"
},
{
"source": "security@mozilla.org",
"url": "https://www.mozilla.org/security/advisories/mfsa2025-90/"
}
],
"sourceIdentifier": "security@mozilla.org",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-703"
}
],
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
}
WID-SEC-W-2025-2566
Vulnerability from csaf_certbund - Published: 2025-11-11 23:00 - Updated: 2025-12-01 23:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Firefox ist ein Open-Source-Webbrowser. \r\nESR ist die Variante mit verl\u00e4ngertem Support.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Mozilla Firefox und Mozilla Firefox ESR ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsmechanismen zu umgehen, vertrauliche Daten aus anderen Urspr\u00fcngen zu lesen oder aus der Sandbox auszubrechen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- MacOS X\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2566 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2566.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2566 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2566"
},
{
"category": "external",
"summary": "Mozilla Foundation Security Advisory MFSA 2025-87 vom 2025-11-11",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/"
},
{
"category": "external",
"summary": "Mozilla Foundation Security Advisory MFSA 2025-88 vom 2025-11-11",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-88/"
},
{
"category": "external",
"summary": "Mozilla Foundation Security Advisory MFSA 2025-89 vom 2025-11-11",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-89/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21120 vom 2025-11-12",
"url": "https://access.redhat.com/errata/RHSA-2025:21120"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21121 vom 2025-11-12",
"url": "https://access.redhat.com/errata/RHSA-2025:21121"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-6054 vom 2025-11-13",
"url": "https://lists.debian.org/debian-security-announce/2025/msg00220.html"
},
{
"category": "external",
"summary": "IGEL Security Notice ISN-2025-49 vom 2025-11-13",
"url": "https://kb.igel.com/en/security-safety/current/isn-2025-49-firefox-esr-vulnerabilities"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21281 vom 2025-11-13",
"url": "https://access.redhat.com/errata/RHSA-2025:21281"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4370 vom 2025-11-13",
"url": "https://lists.debian.org/debian-lts-announce/2025/11/msg00013.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21280 vom 2025-11-13",
"url": "https://access.redhat.com/errata/RHSA-2025:21280"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-6059 vom 2025-11-16",
"url": "https://lists.debian.org/debian-security-announce/2025/msg00225.html"
},
{
"category": "external",
"summary": "Mozilla Security Advisory MFSA2025-90 vom 2025-11-14",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-90/"
},
{
"category": "external",
"summary": "Mozilla Security Advisory MFSA2025-91 vom 2025-11-14",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-91/"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15735-1 vom 2025-11-15",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WSTH7LYL2RTPD4K7XQ46JBMUE7URLEES/"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4372 vom 2025-11-16",
"url": "https://lists.debian.org/debian-lts-announce/2025/11/msg00015.html"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15738-1 vom 2025-11-18",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JISE2HPRC5CFAKTJJW4IV5UCJ63SDLYH/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21841 vom 2025-11-20",
"url": "https://access.redhat.com/errata/RHSA-2025:21841"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21843 vom 2025-11-20",
"url": "https://access.redhat.com/errata/RHSA-2025:21843"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21844 vom 2025-11-20",
"url": "https://access.redhat.com/errata/RHSA-2025:21844"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21842 vom 2025-11-20",
"url": "https://access.redhat.com/errata/RHSA-2025:21842"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21881 vom 2025-11-20",
"url": "https://access.redhat.com/errata/RHSA-2025:21881"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:21881 vom 2025-11-21",
"url": "https://errata.build.resf.org/RLSA-2025:21881"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-21881 vom 2025-11-21",
"url": "https://linux.oracle.com/errata/ELSA-2025-21881.html"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025-20065-1 vom 2025-11-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SFEJE33NBZORUUFJM7PNNYUPIRCOD25K/"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:21843 vom 2025-11-21",
"url": "https://errata.build.resf.org/RLSA-2025:21843"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:21281 vom 2025-11-21",
"url": "https://errata.build.resf.org/RLSA-2025:21281"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4195-1 vom 2025-11-24",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Q2PK2KHBINPYSZXMVGM2YBPSEKS4CYWT/"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-21842 vom 2025-11-26",
"url": "https://linux.oracle.com/errata/ELSA-2025-21842.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:21021-1 vom 2025-11-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023380.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-21280 vom 2025-11-26",
"url": "http://linux.oracle.com/errata/ELSA-2025-21280.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22363 vom 2025-12-01",
"url": "https://access.redhat.com/errata/RHSA-2025:22363"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22368 vom 2025-12-01",
"url": "https://access.redhat.com/errata/RHSA-2025:22368"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22369 vom 2025-12-01",
"url": "https://access.redhat.com/errata/RHSA-2025:22369"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22371 vom 2025-12-01",
"url": "https://access.redhat.com/errata/RHSA-2025:22371"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22372 vom 2025-12-01",
"url": "https://access.redhat.com/errata/RHSA-2025:22372"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22375 vom 2025-12-01",
"url": "https://access.redhat.com/errata/RHSA-2025:22375"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22367 vom 2025-12-01",
"url": "https://access.redhat.com/errata/RHSA-2025:22367"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22373 vom 2025-12-01",
"url": "https://access.redhat.com/errata/RHSA-2025:22373"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22374 vom 2025-12-01",
"url": "https://access.redhat.com/errata/RHSA-2025:22374"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:22363 vom 2025-12-01",
"url": "https://errata.build.resf.org/RLSA-2025:22363"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22451 vom 2025-12-02",
"url": "https://access.redhat.com/errata/RHSA-2025:22451"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-22363 vom 2025-12-01",
"url": "https://linux.oracle.com/errata/ELSA-2025-22363.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22450 vom 2025-12-01",
"url": "https://access.redhat.com/errata/RHSA-2025:22450"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22449 vom 2025-12-02",
"url": "https://access.redhat.com/errata/RHSA-2025:22449"
}
],
"source_lang": "en-US",
"title": "Mozilla Firefox und Firefox ESR: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-12-01T23:00:00.000+00:00",
"generator": {
"date": "2025-12-02T07:52:15.279+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.5.0"
}
},
"id": "WID-SEC-W-2025-2566",
"initial_release_date": "2025-11-11T23:00:00.000+00:00",
"revision_history": [
{
"date": "2025-11-11T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-11-12T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Red Hat und Debian aufgenommen"
},
{
"date": "2025-11-13T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-11-16T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Debian, Mozilla und openSUSE aufgenommen"
},
{
"date": "2025-11-18T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2025-11-19T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-11-20T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-11-23T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von openSUSE und Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2025-11-24T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-11-25T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-11-26T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von SUSE und Oracle Linux aufgenommen"
},
{
"date": "2025-11-30T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-12-01T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
}
],
"status": "final",
"version": "13"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "11",
"product": {
"name": "IGEL OS 11",
"product_id": "T038855",
"product_identification_helper": {
"cpe": "cpe:/o:igel:os:11"
}
}
},
{
"category": "product_version",
"name": "12",
"product": {
"name": "IGEL OS 12",
"product_id": "T044800",
"product_identification_helper": {
"cpe": "cpe:/o:igel:os:12"
}
}
}
],
"category": "product_name",
"name": "OS"
}
],
"category": "vendor",
"name": "IGEL"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c145",
"product": {
"name": "Mozilla Firefox \u003c145",
"product_id": "T048504"
}
},
{
"category": "product_version",
"name": "145",
"product": {
"name": "Mozilla Firefox 145",
"product_id": "T048504-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:mozilla:firefox:145"
}
}
}
],
"category": "product_name",
"name": "Firefox"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c115.30",
"product": {
"name": "Mozilla Firefox ESR \u003c115.30",
"product_id": "T048502"
}
},
{
"category": "product_version",
"name": "115.3",
"product": {
"name": "Mozilla Firefox ESR 115.30",
"product_id": "T048502-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:mozilla:firefox_esr:115.30"
}
}
},
{
"category": "product_version_range",
"name": "\u003c140.5",
"product": {
"name": "Mozilla Firefox ESR \u003c140.5",
"product_id": "T048503"
}
},
{
"category": "product_version",
"name": "140.5",
"product": {
"name": "Mozilla Firefox ESR 140.5",
"product_id": "T048503-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:mozilla:firefox_esr:140.5"
}
}
}
],
"category": "product_name",
"name": "Firefox ESR"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c145",
"product": {
"name": "Mozilla Thunderbird \u003c145",
"product_id": "T048635"
}
},
{
"category": "product_version",
"name": "145",
"product": {
"name": "Mozilla Thunderbird 145",
"product_id": "T048635-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:mozilla:thunderbird:145"
}
}
},
{
"category": "product_version_range",
"name": "\u003c140.5",
"product": {
"name": "Mozilla Thunderbird \u003c140.5",
"product_id": "T048636"
}
},
{
"category": "product_version",
"name": "140.5",
"product": {
"name": "Mozilla Thunderbird 140.5",
"product_id": "T048636-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:mozilla:thunderbird:140.5"
}
}
}
],
"category": "product_name",
"name": "Thunderbird"
}
],
"category": "vendor",
"name": "Mozilla"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
},
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-13012",
"product_status": {
"known_affected": [
"67646",
"T038855",
"T004914",
"T032255",
"T048504",
"T048636",
"T048503",
"T048635",
"2951",
"T002207",
"T044800",
"T027843",
"T048502"
]
},
"release_date": "2025-11-11T23:00:00.000+00:00",
"title": "CVE-2025-13012"
},
{
"cve": "CVE-2025-13013",
"product_status": {
"known_affected": [
"67646",
"T038855",
"T004914",
"T032255",
"T048504",
"T048636",
"T048503",
"T048635",
"2951",
"T002207",
"T044800",
"T027843",
"T048502"
]
},
"release_date": "2025-11-11T23:00:00.000+00:00",
"title": "CVE-2025-13013"
},
{
"cve": "CVE-2025-13014",
"product_status": {
"known_affected": [
"67646",
"T038855",
"T004914",
"T032255",
"T048504",
"T048636",
"T048503",
"T048635",
"2951",
"T002207",
"T044800",
"T027843",
"T048502"
]
},
"release_date": "2025-11-11T23:00:00.000+00:00",
"title": "CVE-2025-13014"
},
{
"cve": "CVE-2025-13015",
"product_status": {
"known_affected": [
"67646",
"T038855",
"T004914",
"T032255",
"T048504",
"T048636",
"T048503",
"T048635",
"2951",
"T002207",
"T044800",
"T027843",
"T048502"
]
},
"release_date": "2025-11-11T23:00:00.000+00:00",
"title": "CVE-2025-13015"
},
{
"cve": "CVE-2025-13016",
"product_status": {
"known_affected": [
"67646",
"T038855",
"T004914",
"T032255",
"T048504",
"T048636",
"T048503",
"T048635",
"2951",
"T002207",
"T044800",
"T027843",
"T048502"
]
},
"release_date": "2025-11-11T23:00:00.000+00:00",
"title": "CVE-2025-13016"
},
{
"cve": "CVE-2025-13017",
"product_status": {
"known_affected": [
"67646",
"T038855",
"T004914",
"T032255",
"T048504",
"T048636",
"T048503",
"T048635",
"2951",
"T002207",
"T044800",
"T027843",
"T048502"
]
},
"release_date": "2025-11-11T23:00:00.000+00:00",
"title": "CVE-2025-13017"
},
{
"cve": "CVE-2025-13018",
"product_status": {
"known_affected": [
"67646",
"T038855",
"T004914",
"T032255",
"T048504",
"T048636",
"T048503",
"T048635",
"2951",
"T002207",
"T044800",
"T027843",
"T048502"
]
},
"release_date": "2025-11-11T23:00:00.000+00:00",
"title": "CVE-2025-13018"
},
{
"cve": "CVE-2025-13019",
"product_status": {
"known_affected": [
"67646",
"T038855",
"T004914",
"T032255",
"T048504",
"T048636",
"T048503",
"T048635",
"2951",
"T002207",
"T044800",
"T027843",
"T048502"
]
},
"release_date": "2025-11-11T23:00:00.000+00:00",
"title": "CVE-2025-13019"
},
{
"cve": "CVE-2025-13020",
"product_status": {
"known_affected": [
"67646",
"T038855",
"T004914",
"T032255",
"T048504",
"T048636",
"T048503",
"T048635",
"2951",
"T002207",
"T044800",
"T027843",
"T048502"
]
},
"release_date": "2025-11-11T23:00:00.000+00:00",
"title": "CVE-2025-13020"
},
{
"cve": "CVE-2025-13021",
"product_status": {
"known_affected": [
"67646",
"T038855",
"T004914",
"T032255",
"T048504",
"T048636",
"T048503",
"T048635",
"2951",
"T002207",
"T044800",
"T027843",
"T048502"
]
},
"release_date": "2025-11-11T23:00:00.000+00:00",
"title": "CVE-2025-13021"
},
{
"cve": "CVE-2025-13022",
"product_status": {
"known_affected": [
"67646",
"T038855",
"T004914",
"T032255",
"T048504",
"T048636",
"T048503",
"T048635",
"2951",
"T002207",
"T044800",
"T027843",
"T048502"
]
},
"release_date": "2025-11-11T23:00:00.000+00:00",
"title": "CVE-2025-13022"
},
{
"cve": "CVE-2025-13023",
"product_status": {
"known_affected": [
"67646",
"T038855",
"T004914",
"T032255",
"T048504",
"T048636",
"T048503",
"T048635",
"2951",
"T002207",
"T044800",
"T027843",
"T048502"
]
},
"release_date": "2025-11-11T23:00:00.000+00:00",
"title": "CVE-2025-13023"
},
{
"cve": "CVE-2025-13024",
"product_status": {
"known_affected": [
"67646",
"T038855",
"T004914",
"T032255",
"T048504",
"T048636",
"T048503",
"T048635",
"2951",
"T002207",
"T044800",
"T027843",
"T048502"
]
},
"release_date": "2025-11-11T23:00:00.000+00:00",
"title": "CVE-2025-13024"
},
{
"cve": "CVE-2025-13025",
"product_status": {
"known_affected": [
"67646",
"T038855",
"T004914",
"T032255",
"T048504",
"T048636",
"T048503",
"T048635",
"2951",
"T002207",
"T044800",
"T027843",
"T048502"
]
},
"release_date": "2025-11-11T23:00:00.000+00:00",
"title": "CVE-2025-13025"
},
{
"cve": "CVE-2025-13026",
"product_status": {
"known_affected": [
"67646",
"T038855",
"T004914",
"T032255",
"T048504",
"T048636",
"T048503",
"T048635",
"2951",
"T002207",
"T044800",
"T027843",
"T048502"
]
},
"release_date": "2025-11-11T23:00:00.000+00:00",
"title": "CVE-2025-13026"
},
{
"cve": "CVE-2025-13027",
"product_status": {
"known_affected": [
"67646",
"T038855",
"T004914",
"T032255",
"T048504",
"T048636",
"T048503",
"T048635",
"2951",
"T002207",
"T044800",
"T027843",
"T048502"
]
},
"release_date": "2025-11-11T23:00:00.000+00:00",
"title": "CVE-2025-13027"
}
]
}
OPENSUSE-SU-2025:15735-1
Vulnerability from csaf_opensuse - Published: 2025-11-14 00:00 - Updated: 2025-11-14 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "MozillaFirefox-145.0-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the MozillaFirefox-145.0-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15735",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15735-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13012 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13012/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13013 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13013/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13014 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13014/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13015 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13015/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13016 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13016/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13017 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13017/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13018 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13018/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13019 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13019/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13020 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13020/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13021 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13021/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13022 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13022/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13023 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13023/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13024 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13024/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13025 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13025/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13026 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13026/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13027 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13027/"
}
],
"title": "MozillaFirefox-145.0-1.1 on GA media",
"tracking": {
"current_release_date": "2025-11-14T00:00:00Z",
"generator": {
"date": "2025-11-14T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15735-1",
"initial_release_date": "2025-11-14T00:00:00Z",
"revision_history": [
{
"date": "2025-11-14T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "MozillaFirefox-145.0-1.1.aarch64",
"product": {
"name": "MozillaFirefox-145.0-1.1.aarch64",
"product_id": "MozillaFirefox-145.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"product": {
"name": "MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"product_id": "MozillaFirefox-branding-upstream-145.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-devel-145.0-1.1.aarch64",
"product": {
"name": "MozillaFirefox-devel-145.0-1.1.aarch64",
"product_id": "MozillaFirefox-devel-145.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-translations-common-145.0-1.1.aarch64",
"product": {
"name": "MozillaFirefox-translations-common-145.0-1.1.aarch64",
"product_id": "MozillaFirefox-translations-common-145.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-translations-other-145.0-1.1.aarch64",
"product": {
"name": "MozillaFirefox-translations-other-145.0-1.1.aarch64",
"product_id": "MozillaFirefox-translations-other-145.0-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "MozillaFirefox-145.0-1.1.ppc64le",
"product": {
"name": "MozillaFirefox-145.0-1.1.ppc64le",
"product_id": "MozillaFirefox-145.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"product": {
"name": "MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"product_id": "MozillaFirefox-branding-upstream-145.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-devel-145.0-1.1.ppc64le",
"product": {
"name": "MozillaFirefox-devel-145.0-1.1.ppc64le",
"product_id": "MozillaFirefox-devel-145.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"product": {
"name": "MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"product_id": "MozillaFirefox-translations-common-145.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"product": {
"name": "MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"product_id": "MozillaFirefox-translations-other-145.0-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "MozillaFirefox-145.0-1.1.s390x",
"product": {
"name": "MozillaFirefox-145.0-1.1.s390x",
"product_id": "MozillaFirefox-145.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"product": {
"name": "MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"product_id": "MozillaFirefox-branding-upstream-145.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-devel-145.0-1.1.s390x",
"product": {
"name": "MozillaFirefox-devel-145.0-1.1.s390x",
"product_id": "MozillaFirefox-devel-145.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-translations-common-145.0-1.1.s390x",
"product": {
"name": "MozillaFirefox-translations-common-145.0-1.1.s390x",
"product_id": "MozillaFirefox-translations-common-145.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-translations-other-145.0-1.1.s390x",
"product": {
"name": "MozillaFirefox-translations-other-145.0-1.1.s390x",
"product_id": "MozillaFirefox-translations-other-145.0-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "MozillaFirefox-145.0-1.1.x86_64",
"product": {
"name": "MozillaFirefox-145.0-1.1.x86_64",
"product_id": "MozillaFirefox-145.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"product": {
"name": "MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"product_id": "MozillaFirefox-branding-upstream-145.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-devel-145.0-1.1.x86_64",
"product": {
"name": "MozillaFirefox-devel-145.0-1.1.x86_64",
"product_id": "MozillaFirefox-devel-145.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-translations-common-145.0-1.1.x86_64",
"product": {
"name": "MozillaFirefox-translations-common-145.0-1.1.x86_64",
"product_id": "MozillaFirefox-translations-common-145.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-translations-other-145.0-1.1.x86_64",
"product": {
"name": "MozillaFirefox-translations-other-145.0-1.1.x86_64",
"product_id": "MozillaFirefox-translations-other-145.0-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-145.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64"
},
"product_reference": "MozillaFirefox-145.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-145.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le"
},
"product_reference": "MozillaFirefox-145.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-145.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x"
},
"product_reference": "MozillaFirefox-145.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-145.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64"
},
"product_reference": "MozillaFirefox-145.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-branding-upstream-145.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64"
},
"product_reference": "MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-branding-upstream-145.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le"
},
"product_reference": "MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-branding-upstream-145.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x"
},
"product_reference": "MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-branding-upstream-145.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64"
},
"product_reference": "MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-devel-145.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64"
},
"product_reference": "MozillaFirefox-devel-145.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-devel-145.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le"
},
"product_reference": "MozillaFirefox-devel-145.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-devel-145.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x"
},
"product_reference": "MozillaFirefox-devel-145.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-devel-145.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64"
},
"product_reference": "MozillaFirefox-devel-145.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-translations-common-145.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64"
},
"product_reference": "MozillaFirefox-translations-common-145.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-translations-common-145.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le"
},
"product_reference": "MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-translations-common-145.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x"
},
"product_reference": "MozillaFirefox-translations-common-145.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-translations-common-145.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64"
},
"product_reference": "MozillaFirefox-translations-common-145.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-translations-other-145.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64"
},
"product_reference": "MozillaFirefox-translations-other-145.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-translations-other-145.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le"
},
"product_reference": "MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-translations-other-145.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x"
},
"product_reference": "MozillaFirefox-translations-other-145.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-translations-other-145.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
},
"product_reference": "MozillaFirefox-translations-other-145.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-13012",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13012"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the Graphics component. This vulnerability affects Firefox \u003c 145, Firefox ESR \u003c 140.5, Firefox ESR \u003c 115.30, Thunderbird \u003c 145, and Thunderbird \u003c 140.5.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13012",
"url": "https://www.suse.com/security/cve/CVE-2025-13012"
},
{
"category": "external",
"summary": "SUSE Bug 1253188 for CVE-2025-13012",
"url": "https://bugzilla.suse.com/1253188"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-13012"
},
{
"cve": "CVE-2025-13013",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13013"
}
],
"notes": [
{
"category": "general",
"text": "Mitigation bypass in the DOM: Core \u0026 HTML component. This vulnerability affects Firefox \u003c 145, Firefox ESR \u003c 140.5, Firefox ESR \u003c 115.30, Thunderbird \u003c 145, and Thunderbird \u003c 140.5.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13013",
"url": "https://www.suse.com/security/cve/CVE-2025-13013"
},
{
"category": "external",
"summary": "SUSE Bug 1253188 for CVE-2025-13013",
"url": "https://bugzilla.suse.com/1253188"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-13013"
},
{
"cve": "CVE-2025-13014",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13014"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free in the Audio/Video component. This vulnerability affects Firefox \u003c 145, Firefox ESR \u003c 140.5, Firefox ESR \u003c 115.30, Thunderbird \u003c 145, and Thunderbird \u003c 140.5.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13014",
"url": "https://www.suse.com/security/cve/CVE-2025-13014"
},
{
"category": "external",
"summary": "SUSE Bug 1253188 for CVE-2025-13014",
"url": "https://bugzilla.suse.com/1253188"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-13014"
},
{
"cve": "CVE-2025-13015",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13015"
}
],
"notes": [
{
"category": "general",
"text": "Spoofing issue in Firefox. This vulnerability affects Firefox \u003c 145, Firefox ESR \u003c 140.5, Firefox ESR \u003c 115.30, Thunderbird \u003c 145, and Thunderbird \u003c 140.5.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13015",
"url": "https://www.suse.com/security/cve/CVE-2025-13015"
},
{
"category": "external",
"summary": "SUSE Bug 1253188 for CVE-2025-13015",
"url": "https://bugzilla.suse.com/1253188"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-13015"
},
{
"cve": "CVE-2025-13016",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13016"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect boundary conditions in the JavaScript: WebAssembly component. This vulnerability affects Firefox \u003c 145, Firefox ESR \u003c 140.5, Thunderbird \u003c 145, and Thunderbird \u003c 140.5.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13016",
"url": "https://www.suse.com/security/cve/CVE-2025-13016"
},
{
"category": "external",
"summary": "SUSE Bug 1253188 for CVE-2025-13016",
"url": "https://bugzilla.suse.com/1253188"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-13016"
},
{
"cve": "CVE-2025-13017",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13017"
}
],
"notes": [
{
"category": "general",
"text": "Same-origin policy bypass in the DOM: Notifications component. This vulnerability affects Firefox \u003c 145, Firefox ESR \u003c 140.5, Thunderbird \u003c 145, and Thunderbird \u003c 140.5.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13017",
"url": "https://www.suse.com/security/cve/CVE-2025-13017"
},
{
"category": "external",
"summary": "SUSE Bug 1253188 for CVE-2025-13017",
"url": "https://bugzilla.suse.com/1253188"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-13017"
},
{
"cve": "CVE-2025-13018",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13018"
}
],
"notes": [
{
"category": "general",
"text": "Mitigation bypass in the DOM: Security component. This vulnerability affects Firefox \u003c 145, Firefox ESR \u003c 140.5, Thunderbird \u003c 145, and Thunderbird \u003c 140.5.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13018",
"url": "https://www.suse.com/security/cve/CVE-2025-13018"
},
{
"category": "external",
"summary": "SUSE Bug 1253188 for CVE-2025-13018",
"url": "https://bugzilla.suse.com/1253188"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-13018"
},
{
"cve": "CVE-2025-13019",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13019"
}
],
"notes": [
{
"category": "general",
"text": "Same-origin policy bypass in the DOM: Workers component. This vulnerability affects Firefox \u003c 145, Firefox ESR \u003c 140.5, Thunderbird \u003c 145, and Thunderbird \u003c 140.5.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13019",
"url": "https://www.suse.com/security/cve/CVE-2025-13019"
},
{
"category": "external",
"summary": "SUSE Bug 1253188 for CVE-2025-13019",
"url": "https://bugzilla.suse.com/1253188"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-13019"
},
{
"cve": "CVE-2025-13020",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13020"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free in the WebRTC: Audio/Video component. This vulnerability affects Firefox \u003c 145, Firefox ESR \u003c 140.5, Thunderbird \u003c 145, and Thunderbird \u003c 140.5.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13020",
"url": "https://www.suse.com/security/cve/CVE-2025-13020"
},
{
"category": "external",
"summary": "SUSE Bug 1253188 for CVE-2025-13020",
"url": "https://bugzilla.suse.com/1253188"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-13020"
},
{
"cve": "CVE-2025-13021",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13021"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox \u003c 145 and Thunderbird \u003c 145.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13021",
"url": "https://www.suse.com/security/cve/CVE-2025-13021"
},
{
"category": "external",
"summary": "SUSE Bug 1253188 for CVE-2025-13021",
"url": "https://bugzilla.suse.com/1253188"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-13021"
},
{
"cve": "CVE-2025-13022",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13022"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox \u003c 145 and Thunderbird \u003c 145.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13022",
"url": "https://www.suse.com/security/cve/CVE-2025-13022"
},
{
"category": "external",
"summary": "SUSE Bug 1253188 for CVE-2025-13022",
"url": "https://bugzilla.suse.com/1253188"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-13022"
},
{
"cve": "CVE-2025-13023",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13023"
}
],
"notes": [
{
"category": "general",
"text": "Sandbox escape due to incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox \u003c 145 and Thunderbird \u003c 145.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13023",
"url": "https://www.suse.com/security/cve/CVE-2025-13023"
},
{
"category": "external",
"summary": "SUSE Bug 1253188 for CVE-2025-13023",
"url": "https://bugzilla.suse.com/1253188"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-13023"
},
{
"cve": "CVE-2025-13024",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13024"
}
],
"notes": [
{
"category": "general",
"text": "JIT miscompilation in the JavaScript Engine: JIT component. This vulnerability affects Firefox \u003c 145 and Thunderbird \u003c 145.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13024",
"url": "https://www.suse.com/security/cve/CVE-2025-13024"
},
{
"category": "external",
"summary": "SUSE Bug 1253188 for CVE-2025-13024",
"url": "https://bugzilla.suse.com/1253188"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-13024"
},
{
"cve": "CVE-2025-13025",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13025"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox \u003c 145 and Thunderbird \u003c 145.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13025",
"url": "https://www.suse.com/security/cve/CVE-2025-13025"
},
{
"category": "external",
"summary": "SUSE Bug 1253188 for CVE-2025-13025",
"url": "https://bugzilla.suse.com/1253188"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-13025"
},
{
"cve": "CVE-2025-13026",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13026"
}
],
"notes": [
{
"category": "general",
"text": "Sandbox escape due to incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox \u003c 145 and Thunderbird \u003c 145.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13026",
"url": "https://www.suse.com/security/cve/CVE-2025-13026"
},
{
"category": "external",
"summary": "SUSE Bug 1253188 for CVE-2025-13026",
"url": "https://bugzilla.suse.com/1253188"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-13026"
},
{
"cve": "CVE-2025-13027",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13027"
}
],
"notes": [
{
"category": "general",
"text": "Memory safety bugs present in Firefox 144 and Thunderbird 144. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 145 and Thunderbird \u003c 145.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13027",
"url": "https://www.suse.com/security/cve/CVE-2025-13027"
},
{
"category": "external",
"summary": "SUSE Bug 1253188 for CVE-2025-13027",
"url": "https://bugzilla.suse.com/1253188"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-branding-upstream-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-devel-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-common-145.0-1.1.x86_64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.aarch64",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.ppc64le",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.s390x",
"openSUSE Tumbleweed:MozillaFirefox-translations-other-145.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-13027"
}
]
}
CNVD-2025-28722
Vulnerability from cnvd - Published: 2025-11-21厂商已发布了漏洞修复程序,请及时关注更新: https://www.firefox.com/
| Name | Mozilla Firefox <145 |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2025-13022",
"cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2025-13022"
}
},
"description": "Mozilla Firefox\u662f\u7f8e\u56fdMozilla\u57fa\u91d1\u4f1a\u7684\u4e00\u6b3e\u5f00\u6e90Web\u6d4f\u89c8\u5668\u3002\n\nMozilla Firefox\u5b58\u5728\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u662f\u7531\u4e8eGraphics:WebGPU\u7ec4\u4ef6\u4e2d\u7684\u8fb9\u754c\u6761\u4ef6\u4e0d\u6b63\u786e\u9020\u6210\u7684\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u7cfb\u7edf\u4e0a\u6267\u884c\u4efb\u610f\u4ee3\u7801\u6216\u5bfc\u81f4\u5e94\u7528\u7a0b\u5e8f\u5d29\u6e83\u3002",
"formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://www.firefox.com/",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2025-28722",
"openTime": "2025-11-21",
"patchDescription": "Mozilla Firefox\u662f\u7f8e\u56fdMozilla\u57fa\u91d1\u4f1a\u7684\u4e00\u6b3e\u5f00\u6e90Web\u6d4f\u89c8\u5668\u3002\r\n\r\nMozilla Firefox\u5b58\u5728\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u662f\u7531\u4e8eGraphics:WebGPU\u7ec4\u4ef6\u4e2d\u7684\u8fb9\u754c\u6761\u4ef6\u4e0d\u6b63\u786e\u9020\u6210\u7684\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u7cfb\u7edf\u4e0a\u6267\u884c\u4efb\u610f\u4ee3\u7801\u6216\u5bfc\u81f4\u5e94\u7528\u7a0b\u5e8f\u5d29\u6e83\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Mozilla Firefox\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff08CNVD-2025-28722\uff09\u7684\u8865\u4e01",
"products": {
"product": "Mozilla Firefox \u003c145"
},
"referenceLink": "https://bugzilla.mozilla.org/show_bug.cgi?id=1988488",
"serverity": "\u9ad8",
"submitTime": "2025-11-14",
"title": "Mozilla Firefox\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff08CNVD-2025-28722\uff09"
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.