wid-sec-w-2025-2275
Vulnerability from csaf_certbund
Published
2025-10-14 22:00
Modified
2025-10-29 23:00
Summary
Mozilla Firefox: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Firefox ist ein Open Source Web Browser.
ESR ist die Variante mit verlängertem Support.
Thunderbird ist ein Open Source E-Mail Client.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird ausnutzen, um Code ausführen, privilegierte Informationen auslesen, Sicherheitsmechanismen umgehen oder Benutzer durch UI-Manipulation täuschen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Sonstiges
- Windows
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Firefox ist ein Open Source Web Browser.\r\nESR ist die Variante mit verl\u00e4ngertem Support.\r\nThunderbird ist ein Open Source E-Mail Client.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird ausnutzen, um Code ausf\u00fchren, privilegierte Informationen auslesen, Sicherheitsmechanismen umgehen oder Benutzer durch UI-Manipulation t\u00e4uschen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- MacOS X\n- Sonstiges\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2275 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2275.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2275 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2275"
},
{
"category": "external",
"summary": "Mozilla Foundation Security Advisory MFSA 2025-81 vom 2025-10-14",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-81/"
},
{
"category": "external",
"summary": "Mozilla Foundation Security Advisory MFSA 2025-82 vom 2025-10-14",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-82/"
},
{
"category": "external",
"summary": "Mozilla Foundation Security Advisory MFSA 2025-83 vom 2025-10-14",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-83/"
},
{
"category": "external",
"summary": "Mozilla Foundation Security Advisory MFSA 2025-84 vom 2025-10-14",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-84/"
},
{
"category": "external",
"summary": "Mozilla Foundation Security Advisory MFSA 2025-85 vom 2025-10-14",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2025-85/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18154 vom 2025-10-15",
"url": "https://access.redhat.com/errata/RHSA-2025:18154"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15632-1 vom 2025-10-15",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/YLAFWFU53PPDCHGEHGLIZW6O6NVEBIQ6/"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-6025 vom 2025-10-16",
"url": "https://lists.debian.org/debian-security-announce/2025/msg00191.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18155 vom 2025-10-15",
"url": "https://access.redhat.com/errata/RHSA-2025:18155"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-18155 vom 2025-10-17",
"url": "https://linux.oracle.com/errata/ELSA-2025-18155.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-18154 vom 2025-10-16",
"url": "https://linux.oracle.com/errata/ELSA-2025-18154.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4335 vom 2025-10-17",
"url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00015.html"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15645-1 vom 2025-10-19",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/C67TI37ZZS7VNZLONSPXE26OFZQKNBVW/"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15646-1 vom 2025-10-19",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Y6MZFUJNVZLQGSZHANPL4VAJLAZLOPFS/"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:18155 vom 2025-10-18",
"url": "https://errata.build.resf.org/RLSA-2025:18155"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:18154 vom 2025-10-18",
"url": "https://errata.build.resf.org/RLSA-2025:18154"
},
{
"category": "external",
"summary": "RedHat Security Advisory",
"url": "https://access.redhat.com/errata/RHSA-2025:18285"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-18285 vom 2025-10-20",
"url": "https://linux.oracle.com/errata/ELSA-2025-18285.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18320 vom 2025-10-20",
"url": "https://access.redhat.com/errata/RHSA-2025:18320"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-18321 vom 2025-10-21",
"url": "https://linux.oracle.com/errata/ELSA-2025-18321.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-18320 vom 2025-10-21",
"url": "https://linux.oracle.com/errata/ELSA-2025-18320.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18321 vom 2025-10-20",
"url": "https://access.redhat.com/errata/RHSA-2025:18321"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18983 vom 2025-10-23",
"url": "https://access.redhat.com/errata/RHSA-2025:18983"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:18983 vom 2025-10-23",
"url": "https://errata.build.resf.org/RLSA-2025:18983"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-18983 vom 2025-10-23",
"url": "https://linux.oracle.com/errata/ELSA-2025-18983.html"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:18320 vom 2025-10-26",
"url": "https://errata.build.resf.org/RLSA-2025:18320"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4351 vom 2025-10-27",
"url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00031.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-6040 vom 2025-10-26",
"url": "https://lists.debian.org/debian-security-announce/2025/msg00206.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3775-1 vom 2025-10-24",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/YHCGEPZ4VTG4E6CWELLUQHQBXKMCZLVQ/"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:18321 vom 2025-10-28",
"url": "https://errata.build.resf.org/RLSA-2025:18321"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3808-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023036.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-3052 vom 2025-10-27",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-3052.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2FIREFOX-2025-044 vom 2025-10-27",
"url": "https://alas.aws.amazon.com/AL2/ALAS2FIREFOX-2025-044.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:19278 vom 2025-10-30",
"url": "https://access.redhat.com/errata/RHSA-2025:19278"
}
],
"source_lang": "en-US",
"title": "Mozilla Firefox: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-10-29T23:00:00.000+00:00",
"generator": {
"date": "2025-10-30T08:08:33.538+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-2275",
"initial_release_date": "2025-10-14T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-10-14T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-10-15T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Red Hat, openSUSE und Debian aufgenommen"
},
{
"date": "2025-10-16T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-10-19T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von openSUSE, Rocky Enterprise Software Foundation und Red Hat aufgenommen"
},
{
"date": "2025-10-20T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
},
{
"date": "2025-10-22T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Red Hat und Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2025-10-23T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-10-26T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Rocky Enterprise Software Foundation, Debian und SUSE aufgenommen"
},
{
"date": "2025-10-27T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Rocky Enterprise Software Foundation, SUSE und Amazon aufgenommen"
},
{
"date": "2025-10-29T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "10"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c144",
"product": {
"name": "Mozilla Firefox \u003c144",
"product_id": "T047616"
}
},
{
"category": "product_version",
"name": "144",
"product": {
"name": "Mozilla Firefox 144",
"product_id": "T047616-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:mozilla:firefox:144"
}
}
}
],
"category": "product_name",
"name": "Firefox"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c115.29",
"product": {
"name": "Mozilla Firefox ESR \u003c115.29",
"product_id": "T047617"
}
},
{
"category": "product_version",
"name": "115.29",
"product": {
"name": "Mozilla Firefox ESR 115.29",
"product_id": "T047617-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:mozilla:firefox_esr:115.29"
}
}
},
{
"category": "product_version_range",
"name": "\u003c140.4",
"product": {
"name": "Mozilla Firefox ESR \u003c140.4",
"product_id": "T047618"
}
},
{
"category": "product_version",
"name": "140.4",
"product": {
"name": "Mozilla Firefox ESR 140.4",
"product_id": "T047618-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:mozilla:firefox_esr:140.4"
}
}
}
],
"category": "product_name",
"name": "Firefox ESR"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c140.4",
"product": {
"name": "Mozilla Thunderbird \u003c140.4",
"product_id": "T047619"
}
},
{
"category": "product_version",
"name": "140.4",
"product": {
"name": "Mozilla Thunderbird 140.4",
"product_id": "T047619-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:mozilla:thunderbird:140.4"
}
}
},
{
"category": "product_version_range",
"name": "\u003c144",
"product": {
"name": "Mozilla Thunderbird \u003c144",
"product_id": "T047620"
}
},
{
"category": "product_version",
"name": "144",
"product": {
"name": "Mozilla Thunderbird 144",
"product_id": "T047620-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:mozilla:thunderbird:144"
}
}
}
],
"category": "product_name",
"name": "Thunderbird"
}
],
"category": "vendor",
"name": "Mozilla"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "T032642",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8"
}
}
}
],
"category": "product_name",
"name": "Enterprise Linux"
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
},
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-11708",
"product_status": {
"known_affected": [
"T032642",
"67646",
"T004914",
"T032255",
"2951",
"T002207",
"T047618",
"T047619",
"T047616",
"T047617",
"T027843",
"398363",
"T047620"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-11708"
},
{
"cve": "CVE-2025-11709",
"product_status": {
"known_affected": [
"T032642",
"67646",
"T004914",
"T032255",
"2951",
"T002207",
"T047618",
"T047619",
"T047616",
"T047617",
"T027843",
"398363",
"T047620"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-11709"
},
{
"cve": "CVE-2025-11710",
"product_status": {
"known_affected": [
"T032642",
"67646",
"T004914",
"T032255",
"2951",
"T002207",
"T047618",
"T047619",
"T047616",
"T047617",
"T027843",
"398363",
"T047620"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-11710"
},
{
"cve": "CVE-2025-11711",
"product_status": {
"known_affected": [
"T032642",
"67646",
"T004914",
"T032255",
"2951",
"T002207",
"T047618",
"T047619",
"T047616",
"T047617",
"T027843",
"398363",
"T047620"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-11711"
},
{
"cve": "CVE-2025-11712",
"product_status": {
"known_affected": [
"T032642",
"67646",
"T004914",
"T032255",
"2951",
"T002207",
"T047618",
"T047619",
"T047616",
"T047617",
"T027843",
"398363",
"T047620"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-11712"
},
{
"cve": "CVE-2025-11713",
"product_status": {
"known_affected": [
"T032642",
"67646",
"T004914",
"T032255",
"2951",
"T002207",
"T047618",
"T047619",
"T047616",
"T047617",
"T027843",
"398363",
"T047620"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-11713"
},
{
"cve": "CVE-2025-11714",
"product_status": {
"known_affected": [
"T032642",
"67646",
"T004914",
"T032255",
"2951",
"T002207",
"T047618",
"T047619",
"T047616",
"T047617",
"T027843",
"398363",
"T047620"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-11714"
},
{
"cve": "CVE-2025-11715",
"product_status": {
"known_affected": [
"T032642",
"67646",
"T004914",
"T032255",
"2951",
"T002207",
"T047618",
"T047619",
"T047616",
"T047617",
"T027843",
"398363",
"T047620"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-11715"
},
{
"cve": "CVE-2025-11716",
"product_status": {
"known_affected": [
"T032642",
"67646",
"T004914",
"T032255",
"2951",
"T002207",
"T047618",
"T047619",
"T047616",
"T047617",
"T027843",
"398363",
"T047620"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-11716"
},
{
"cve": "CVE-2025-11717",
"product_status": {
"known_affected": [
"T032642",
"67646",
"T004914",
"T032255",
"2951",
"T002207",
"T047618",
"T047619",
"T047616",
"T047617",
"T027843",
"398363",
"T047620"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-11717"
},
{
"cve": "CVE-2025-11718",
"product_status": {
"known_affected": [
"T032642",
"67646",
"T004914",
"T032255",
"2951",
"T002207",
"T047618",
"T047619",
"T047616",
"T047617",
"T027843",
"398363",
"T047620"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-11718"
},
{
"cve": "CVE-2025-11719",
"product_status": {
"known_affected": [
"T032642",
"67646",
"T004914",
"T032255",
"2951",
"T002207",
"T047618",
"T047619",
"T047616",
"T047617",
"T027843",
"398363",
"T047620"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-11719"
},
{
"cve": "CVE-2025-11720",
"product_status": {
"known_affected": [
"T032642",
"67646",
"T004914",
"T032255",
"2951",
"T002207",
"T047618",
"T047619",
"T047616",
"T047617",
"T027843",
"398363",
"T047620"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-11720"
},
{
"cve": "CVE-2025-11721",
"product_status": {
"known_affected": [
"T032642",
"67646",
"T004914",
"T032255",
"2951",
"T002207",
"T047618",
"T047619",
"T047616",
"T047617",
"T027843",
"398363",
"T047620"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-11721"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…