[Apollo] Advisories Statistics light light Login

RLSA-2026:0694

Security Mirrored from RHSA-2026:0694
Issued at: 2026-01-16
Updated at: 2026-01-21

Synopsis

Important: firefox security update



Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

Security Fix(es):

* firefox: Spoofing issue in the Downloads Panel component (CVE-2025-14327)

* firefox: Use-after-free in the JavaScript: GC component (CVE-2026-0885)

* firefox: thunderbird: Memory safety bugs fixed in Firefox ESR 140.7, Thunderbird ESR 140.7, Firefox 147 and Thunderbird 147 (CVE-2026-0891)

* firefox: Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component (CVE-2026-0878)

* firefox: Use-after-free in the IPC component (CVE-2026-0882)

* firefox: Use-after-free in the JavaScript Engine component (CVE-2026-0884)

* firefox: Information disclosure in the Networking component (CVE-2026-0883)

* firefox: Mitigation bypass in the DOM: Security component (CVE-2026-0877)

* firefox: Spoofing issue in the DOM: Copy & Paste and Drag & Drop component (CVE-2026-0890)

* firefox: Clickjacking issue, information disclosure in the PDF Viewer component (CVE-2026-0887)

* firefox: Sandbox escape due to incorrect boundary conditions in the Graphics component (CVE-2026-0879)

* firefox: Sandbox escape due to integer overflow in the Graphics component (CVE-2026-0880)

* firefox: Incorrect boundary conditions in the Graphics component (CVE-2026-0886)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Affected products

Rocky Linux 9 aarch64 Rocky Linux 9 ppc64le Rocky Linux 9 s390x Rocky Linux 9 x86_64

Fixes

2420507 2428961 2428963 2428965 2428966 2428967 2428968 2428969 2428971 2428972 2428973 2428975 2428978

CVEs

CVE-2025-14327 CVE-2026-0877 CVE-2026-0878 CVE-2026-0879 CVE-2026-0880 CVE-2026-0882 CVE-2026-0883 CVE-2026-0884 CVE-2026-0885 CVE-2026-0886 CVE-2026-0887 CVE-2026-0890 CVE-2026-0891

Affected packages

Rocky Linux 9 aarch64 - AppStream

firefox-0:140.7.0-1.el9_7.aarch64.rpm firefox-0:140.7.0-1.el9_7.src.rpm firefox-debuginfo-0:140.7.0-1.el9_7.aarch64.rpm firefox-debugsource-0:140.7.0-1.el9_7.aarch64.rpm firefox-x11-0:140.7.0-1.el9_7.aarch64.rpm

Rocky Linux 9 ppc64le - AppStream

firefox-0:140.7.0-1.el9_7.ppc64le.rpm firefox-0:140.7.0-1.el9_7.src.rpm firefox-debuginfo-0:140.7.0-1.el9_7.ppc64le.rpm firefox-debugsource-0:140.7.0-1.el9_7.ppc64le.rpm firefox-x11-0:140.7.0-1.el9_7.ppc64le.rpm

Rocky Linux 9 s390x - AppStream

firefox-0:140.7.0-1.el9_7.s390x.rpm firefox-0:140.7.0-1.el9_7.src.rpm firefox-debuginfo-0:140.7.0-1.el9_7.s390x.rpm firefox-debugsource-0:140.7.0-1.el9_7.s390x.rpm firefox-x11-0:140.7.0-1.el9_7.s390x.rpm

Rocky Linux 9 x86_64 - AppStream

firefox-0:140.7.0-1.el9_7.src.rpm firefox-0:140.7.0-1.el9_7.x86_64.rpm firefox-debuginfo-0:140.7.0-1.el9_7.x86_64.rpm firefox-debugsource-0:140.7.0-1.el9_7.x86_64.rpm firefox-x11-0:140.7.0-1.el9_7.x86_64.rpm