-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2021:5016-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:5016 Issue date: 2021-12-08 CVE Names: CVE-2021-43536 CVE-2021-43537 CVE-2021-43538 CVE-2021-43539 CVE-2021-43541 CVE-2021-43542 CVE-2021-43543 CVE-2021-43545 CVE-2021-43546 ===================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.4.0 ESR. Security Fix(es): * Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4 * Mozilla: URL leakage when navigating while executing asynchronous function (CVE-2021-43536) * Mozilla: Heap buffer overflow when using structured clone (CVE-2021-43537) * Mozilla: Missing fullscreen and pointer lock notification when requesting both (CVE-2021-43538) * Mozilla: GC rooting failure when calling wasm instance methods (CVE-2021-43539) * Mozilla: External protocol handler parameters were unescaped (CVE-2021-43541) * Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler (CVE-2021-43542) * Mozilla: Bypass of CSP sandbox directive when embedding (CVE-2021-43543) * Mozilla: Denial of Service when using the Location API in a loop (CVE-2021-43545) * Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed (CVE-2021-43546) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2030105 - CVE-2021-43536 Mozilla: URL leakage when navigating while executing asynchronous function 2030106 - CVE-2021-43537 Mozilla: Heap buffer overflow when using structured clone 2030109 - CVE-2021-43538 Mozilla: Missing fullscreen and pointer lock notification when requesting both 2030110 - CVE-2021-43539 Mozilla: GC rooting failure when calling wasm instance methods 2030111 - CVE-2021-43541 Mozilla: External protocol handler parameters were unescaped 2030112 - CVE-2021-43542 Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler 2030113 - CVE-2021-43543 Mozilla: Bypass of CSP sandbox directive when embedding 2030114 - CVE-2021-43545 Mozilla: Denial of Service when using the Location API in a loop 2030115 - CVE-2021-43546 Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed 2030116 - Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: firefox-91.4.0-1.el8_2.src.rpm aarch64: firefox-91.4.0-1.el8_2.aarch64.rpm firefox-debuginfo-91.4.0-1.el8_2.aarch64.rpm firefox-debugsource-91.4.0-1.el8_2.aarch64.rpm ppc64le: firefox-91.4.0-1.el8_2.ppc64le.rpm firefox-debuginfo-91.4.0-1.el8_2.ppc64le.rpm firefox-debugsource-91.4.0-1.el8_2.ppc64le.rpm s390x: firefox-91.4.0-1.el8_2.s390x.rpm firefox-debuginfo-91.4.0-1.el8_2.s390x.rpm firefox-debugsource-91.4.0-1.el8_2.s390x.rpm x86_64: firefox-91.4.0-1.el8_2.x86_64.rpm firefox-debuginfo-91.4.0-1.el8_2.x86_64.rpm firefox-debugsource-91.4.0-1.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-43536 https://access.redhat.com/security/cve/CVE-2021-43537 https://access.redhat.com/security/cve/CVE-2021-43538 https://access.redhat.com/security/cve/CVE-2021-43539 https://access.redhat.com/security/cve/CVE-2021-43541 https://access.redhat.com/security/cve/CVE-2021-43542 https://access.redhat.com/security/cve/CVE-2021-43543 https://access.redhat.com/security/cve/CVE-2021-43545 https://access.redhat.com/security/cve/CVE-2021-43546 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYbDET9zjgjWX9erEAQiIBg/+NtAEN1sLaPutrO90YQyMXvsvXaZS/ASQ nZ+mORH+E92fa+5EQQSyhLcRItmj8zp+4jR0bTfhiXNt0RprxgoCiY+dvMCQ+aHO +Wxt5oUHNJPGMscoX9V2lt3sVTpM9BzrzNGV6l/EzsMQM5rE4AdtlgpzzEa8rJMM 8B+fJOYI2CUb7KSw9yE5CIY2mrtv9WjEsV8T5/z1J5rFsN10j3rzNxRuUCt8bnPh ie70gMxc1jUzkl9eRt1DHGuadQUN/Qr3oBPsdOBg/zbIq+pNbRzq8LqWT81FK9Xi uzV1ochfUXKxxwTGGpfL6UP9UY5sGJK5Y/KWDkjISJCx4AnS3H0iITPUw/TuGgqj 2VAmYCZDTg/ZwemnUbWH0zI9K6Ui0e+4LPriC5P/XWRcWtjSTAfaf9/HY9sFx6PI OzenqEzp1zxIdb6LTsi7hRUIWTgF5rS7DYL2+oePAo6lp3KjxXRqgvYw8a2dwwqK V5n5vhzCj3ph7XHhkJuMDMXKZFXrv42LzdEpvaSkUYuGBG5RWjbCJblrLtnzqOA7 88yreCD4uUTgPDjtHqer6/wxlTIQHi2/7EbwOspbIqeLw/GSS76p2ki1c98W8ts1 Uz7T8Uyc3BRAbalA3gTrvJBmbRuRT1SoTQRSJQ5eh8lOaLH0uOi8Xt58lwIUKKE4 +lqfOESIeMI= =mPtC -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce