suse-su-2025:3808-1
Vulnerability from csaf_suse
Published
2025-10-27 13:09
Modified
2025-10-27 13:09
Summary
Security update for MozillaFirefox
Notes
Title of the patch
Security update for MozillaFirefox
Description of the patch
This update for MozillaFirefox fixes the following issues:
Update to Firefox Extended Support Release 140.4.0 ESR (bsc#1251263).
- CVE-2025-11708: Use-after-free in MediaTrackGraphImpl::GetInstance()
- CVE-2025-11709: Out of bounds read/write in a privileged process triggered by WebGL textures
- CVE-2025-11710: Cross-process information leaked due to malicious IPC messages
- CVE-2025-11711: Some non-writable Object properties could be modified
- CVE-2025-11712: An OBJECT tag type attribute overrode browser behavior on web resources without a content-type
- CVE-2025-11713: Potential user-assisted code execution in “Copy as cURL” command
- CVE-2025-11714: Memory safety bugs fixed in Firefox ESR 115.29, Firefox ESR 140.4, Thunderbird ESR 140.4, Firefox 144 and Thunderbird 144
- CVE-2025-11715: Memory safety bugs fixed in Firefox ESR 140.4, Thunderbird ESR 140.4, Firefox 144 and Thunderbird 144
Patchnames
SUSE-2025-3808,SUSE-SLE-SERVER-12-SP5-LTSS-2025-3808,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-3808
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for MozillaFirefox",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for MozillaFirefox fixes the following issues:\n\nUpdate to Firefox Extended Support Release 140.4.0 ESR (bsc#1251263).\n\n- CVE-2025-11708: Use-after-free in MediaTrackGraphImpl::GetInstance()\n- CVE-2025-11709: Out of bounds read/write in a privileged process triggered by WebGL textures\n- CVE-2025-11710: Cross-process information leaked due to malicious IPC messages\n- CVE-2025-11711: Some non-writable Object properties could be modified\n- CVE-2025-11712: An OBJECT tag type attribute overrode browser behavior on web resources without a content-type\n- CVE-2025-11713: Potential user-assisted code execution in \u201cCopy as cURL\u201d command\n- CVE-2025-11714: Memory safety bugs fixed in Firefox ESR 115.29, Firefox ESR 140.4, Thunderbird ESR 140.4, Firefox 144 and Thunderbird 144\n- CVE-2025-11715: Memory safety bugs fixed in Firefox ESR 140.4, Thunderbird ESR 140.4, Firefox 144 and Thunderbird 144\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-3808,SUSE-SLE-SERVER-12-SP5-LTSS-2025-3808,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-3808",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_3808-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:3808-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20253808-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:3808-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023036.html"
},
{
"category": "self",
"summary": "SUSE Bug 1251263",
"url": "https://bugzilla.suse.com/1251263"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11708 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11708/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11709 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11709/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11710 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11710/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11711 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11711/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11712 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11712/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11713 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11713/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11714 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11714/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11715 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11715/"
}
],
"title": "Security update for MozillaFirefox",
"tracking": {
"current_release_date": "2025-10-27T13:09:48Z",
"generator": {
"date": "2025-10-27T13:09:48Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:3808-1",
"initial_release_date": "2025-10-27T13:09:48Z",
"revision_history": [
{
"date": "2025-10-27T13:09:48Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "MozillaFirefox-140.4.0-112.286.1.aarch64",
"product": {
"name": "MozillaFirefox-140.4.0-112.286.1.aarch64",
"product_id": "MozillaFirefox-140.4.0-112.286.1.aarch64"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-branding-upstream-140.4.0-112.286.1.aarch64",
"product": {
"name": "MozillaFirefox-branding-upstream-140.4.0-112.286.1.aarch64",
"product_id": "MozillaFirefox-branding-upstream-140.4.0-112.286.1.aarch64"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"product": {
"name": "MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"product_id": "MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-translations-other-140.4.0-112.286.1.aarch64",
"product": {
"name": "MozillaFirefox-translations-other-140.4.0-112.286.1.aarch64",
"product_id": "MozillaFirefox-translations-other-140.4.0-112.286.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"product": {
"name": "MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"product_id": "MozillaFirefox-devel-140.4.0-112.286.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "MozillaFirefox-140.4.0-112.286.1.ppc64le",
"product": {
"name": "MozillaFirefox-140.4.0-112.286.1.ppc64le",
"product_id": "MozillaFirefox-140.4.0-112.286.1.ppc64le"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-branding-upstream-140.4.0-112.286.1.ppc64le",
"product": {
"name": "MozillaFirefox-branding-upstream-140.4.0-112.286.1.ppc64le",
"product_id": "MozillaFirefox-branding-upstream-140.4.0-112.286.1.ppc64le"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"product": {
"name": "MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"product_id": "MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-translations-other-140.4.0-112.286.1.ppc64le",
"product": {
"name": "MozillaFirefox-translations-other-140.4.0-112.286.1.ppc64le",
"product_id": "MozillaFirefox-translations-other-140.4.0-112.286.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "MozillaFirefox-140.4.0-112.286.1.s390x",
"product": {
"name": "MozillaFirefox-140.4.0-112.286.1.s390x",
"product_id": "MozillaFirefox-140.4.0-112.286.1.s390x"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-branding-upstream-140.4.0-112.286.1.s390x",
"product": {
"name": "MozillaFirefox-branding-upstream-140.4.0-112.286.1.s390x",
"product_id": "MozillaFirefox-branding-upstream-140.4.0-112.286.1.s390x"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"product": {
"name": "MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"product_id": "MozillaFirefox-translations-common-140.4.0-112.286.1.s390x"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-translations-other-140.4.0-112.286.1.s390x",
"product": {
"name": "MozillaFirefox-translations-other-140.4.0-112.286.1.s390x",
"product_id": "MozillaFirefox-translations-other-140.4.0-112.286.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "MozillaFirefox-140.4.0-112.286.1.x86_64",
"product": {
"name": "MozillaFirefox-140.4.0-112.286.1.x86_64",
"product_id": "MozillaFirefox-140.4.0-112.286.1.x86_64"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-branding-upstream-140.4.0-112.286.1.x86_64",
"product": {
"name": "MozillaFirefox-branding-upstream-140.4.0-112.286.1.x86_64",
"product_id": "MozillaFirefox-branding-upstream-140.4.0-112.286.1.x86_64"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"product": {
"name": "MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"product_id": "MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
}
},
{
"category": "product_version",
"name": "MozillaFirefox-translations-other-140.4.0-112.286.1.x86_64",
"product": {
"name": "MozillaFirefox-translations-other-140.4.0-112.286.1.x86_64",
"product_id": "MozillaFirefox-translations-other-140.4.0-112.286.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-140.4.0-112.286.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64"
},
"product_reference": "MozillaFirefox-140.4.0-112.286.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-140.4.0-112.286.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le"
},
"product_reference": "MozillaFirefox-140.4.0-112.286.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-140.4.0-112.286.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x"
},
"product_reference": "MozillaFirefox-140.4.0-112.286.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-140.4.0-112.286.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64"
},
"product_reference": "MozillaFirefox-140.4.0-112.286.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-devel-140.4.0-112.286.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch"
},
"product_reference": "MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64"
},
"product_reference": "MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le"
},
"product_reference": "MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-translations-common-140.4.0-112.286.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x"
},
"product_reference": "MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
},
"product_reference": "MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-140.4.0-112.286.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64"
},
"product_reference": "MozillaFirefox-140.4.0-112.286.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-devel-140.4.0-112.286.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch"
},
"product_reference": "MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
},
"product_reference": "MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-11708",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11708"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free in MediaTrackGraphImpl::GetInstance() This vulnerability affects Firefox \u003c 144, Firefox ESR \u003c 140.4, Thunderbird \u003c 144, and Thunderbird \u003c 140.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11708",
"url": "https://www.suse.com/security/cve/CVE-2025-11708"
},
{
"category": "external",
"summary": "SUSE Bug 1251263 for CVE-2025-11708",
"url": "https://bugzilla.suse.com/1251263"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-27T13:09:48Z",
"details": "critical"
}
],
"title": "CVE-2025-11708"
},
{
"cve": "CVE-2025-11709",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11709"
}
],
"notes": [
{
"category": "general",
"text": "A compromised web process was able to trigger out of bounds reads and writes in a more privileged process using manipulated WebGL textures. This vulnerability affects Firefox \u003c 144, Firefox ESR \u003c 115.29, Firefox ESR \u003c 140.4, Thunderbird \u003c 144, and Thunderbird \u003c 140.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11709",
"url": "https://www.suse.com/security/cve/CVE-2025-11709"
},
{
"category": "external",
"summary": "SUSE Bug 1251263 for CVE-2025-11709",
"url": "https://bugzilla.suse.com/1251263"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-27T13:09:48Z",
"details": "critical"
}
],
"title": "CVE-2025-11709"
},
{
"cve": "CVE-2025-11710",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11710"
}
],
"notes": [
{
"category": "general",
"text": "A compromised web process using malicious IPC messages could have caused the privileged browser process to reveal blocks of its memory to the compromised process. This vulnerability affects Firefox \u003c 144, Firefox ESR \u003c 115.29, Firefox ESR \u003c 140.4, Thunderbird \u003c 144, and Thunderbird \u003c 140.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11710",
"url": "https://www.suse.com/security/cve/CVE-2025-11710"
},
{
"category": "external",
"summary": "SUSE Bug 1251263 for CVE-2025-11710",
"url": "https://bugzilla.suse.com/1251263"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-27T13:09:48Z",
"details": "critical"
}
],
"title": "CVE-2025-11710"
},
{
"cve": "CVE-2025-11711",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11711"
}
],
"notes": [
{
"category": "general",
"text": "There was a way to change the value of JavaScript Object properties that were supposed to be non-writeable. This vulnerability affects Firefox \u003c 144, Firefox ESR \u003c 115.29, Firefox ESR \u003c 140.4, Thunderbird \u003c 144, and Thunderbird \u003c 140.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11711",
"url": "https://www.suse.com/security/cve/CVE-2025-11711"
},
{
"category": "external",
"summary": "SUSE Bug 1251263 for CVE-2025-11711",
"url": "https://bugzilla.suse.com/1251263"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-27T13:09:48Z",
"details": "critical"
}
],
"title": "CVE-2025-11711"
},
{
"cve": "CVE-2025-11712",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11712"
}
],
"notes": [
{
"category": "general",
"text": "A malicious page could have used the type attribute of an OBJECT tag to override the default browser behavior when encountering a web resource served without a content-type. This could have contributed to an XSS on a site that unsafely serves files without a content-type header. This vulnerability affects Firefox \u003c 144, Firefox ESR \u003c 140.4, Thunderbird \u003c 144, and Thunderbird \u003c 140.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11712",
"url": "https://www.suse.com/security/cve/CVE-2025-11712"
},
{
"category": "external",
"summary": "SUSE Bug 1251263 for CVE-2025-11712",
"url": "https://bugzilla.suse.com/1251263"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-27T13:09:48Z",
"details": "critical"
}
],
"title": "CVE-2025-11712"
},
{
"cve": "CVE-2025-11713",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11713"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient escaping in the \"Copy as cURL\" feature could have been used to trick a user into executing unexpected code on Windows. This did not affect Firefox running on other operating systems. This vulnerability affects Firefox \u003c 144, Firefox ESR \u003c 140.4, Thunderbird \u003c 144, and Thunderbird \u003c 140.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11713",
"url": "https://www.suse.com/security/cve/CVE-2025-11713"
},
{
"category": "external",
"summary": "SUSE Bug 1251263 for CVE-2025-11713",
"url": "https://bugzilla.suse.com/1251263"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-27T13:09:48Z",
"details": "critical"
}
],
"title": "CVE-2025-11713"
},
{
"cve": "CVE-2025-11714",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11714"
}
],
"notes": [
{
"category": "general",
"text": "Memory safety bugs present in Firefox ESR 115.28, Firefox ESR 140.3, Thunderbird ESR 140.3, Firefox 143 and Thunderbird 143. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 144, Firefox ESR \u003c 115.29, Firefox ESR \u003c 140.4, Thunderbird \u003c 144, and Thunderbird \u003c 140.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11714",
"url": "https://www.suse.com/security/cve/CVE-2025-11714"
},
{
"category": "external",
"summary": "SUSE Bug 1251263 for CVE-2025-11714",
"url": "https://bugzilla.suse.com/1251263"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-27T13:09:48Z",
"details": "critical"
}
],
"title": "CVE-2025-11714"
},
{
"cve": "CVE-2025-11715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11715"
}
],
"notes": [
{
"category": "general",
"text": "Memory safety bugs present in Firefox ESR 140.3, Thunderbird ESR 140.3, Firefox 143 and Thunderbird 143. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 144, Firefox ESR \u003c 140.4, Thunderbird \u003c 144, and Thunderbird \u003c 140.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11715",
"url": "https://www.suse.com/security/cve/CVE-2025-11715"
},
{
"category": "external",
"summary": "SUSE Bug 1251263 for CVE-2025-11715",
"url": "https://bugzilla.suse.com/1251263"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-140.4.0-112.286.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-devel-140.4.0-112.286.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:MozillaFirefox-translations-common-140.4.0-112.286.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-27T13:09:48Z",
"details": "critical"
}
],
"title": "CVE-2025-11715"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…