-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2021:5015-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:5015
Issue date:        2021-12-08
CVE Names:         CVE-2021-43536 CVE-2021-43537 CVE-2021-43538 
                   CVE-2021-43539 CVE-2021-43541 CVE-2021-43542 
                   CVE-2021-43543 CVE-2021-43545 CVE-2021-43546 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.4.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4

* Mozilla: URL leakage when navigating while executing asynchronous
function (CVE-2021-43536)

* Mozilla: Heap buffer overflow when using structured clone
(CVE-2021-43537)

* Mozilla: Missing fullscreen and pointer lock notification when requesting
both (CVE-2021-43538)

* Mozilla: GC rooting failure when calling wasm instance methods
(CVE-2021-43539)

* Mozilla: External protocol handler parameters were unescaped
(CVE-2021-43541)

* Mozilla: XMLHttpRequest error codes could have leaked the existence of an
external protocol handler (CVE-2021-43542)

* Mozilla: Bypass of CSP sandbox directive when embedding (CVE-2021-43543)

* Mozilla: Denial of Service when using the Location API in a loop
(CVE-2021-43545)

* Mozilla: Cursor spoofing could overlay user interface when native cursor
is zoomed (CVE-2021-43546)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2030105 - CVE-2021-43536 Mozilla: URL leakage when navigating while executing asynchronous function
2030106 - CVE-2021-43537 Mozilla: Heap buffer overflow when using structured clone
2030109 - CVE-2021-43538 Mozilla: Missing fullscreen and pointer lock notification when requesting both
2030110 - CVE-2021-43539 Mozilla: GC rooting failure when calling wasm instance methods
2030111 - CVE-2021-43541 Mozilla: External protocol handler parameters were unescaped
2030112 - CVE-2021-43542 Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler
2030113 - CVE-2021-43543 Mozilla: Bypass of CSP sandbox directive when embedding
2030114 - CVE-2021-43545 Mozilla: Denial of Service when using the Location API in a loop
2030115 - CVE-2021-43546 Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed
2030116 - Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
firefox-91.4.0-1.el8_4.src.rpm

aarch64:
firefox-91.4.0-1.el8_4.aarch64.rpm
firefox-debuginfo-91.4.0-1.el8_4.aarch64.rpm
firefox-debugsource-91.4.0-1.el8_4.aarch64.rpm

ppc64le:
firefox-91.4.0-1.el8_4.ppc64le.rpm
firefox-debuginfo-91.4.0-1.el8_4.ppc64le.rpm
firefox-debugsource-91.4.0-1.el8_4.ppc64le.rpm

s390x:
firefox-91.4.0-1.el8_4.s390x.rpm
firefox-debuginfo-91.4.0-1.el8_4.s390x.rpm
firefox-debugsource-91.4.0-1.el8_4.s390x.rpm

x86_64:
firefox-91.4.0-1.el8_4.x86_64.rpm
firefox-debuginfo-91.4.0-1.el8_4.x86_64.rpm
firefox-debugsource-91.4.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-43536
https://access.redhat.com/security/cve/CVE-2021-43537
https://access.redhat.com/security/cve/CVE-2021-43538
https://access.redhat.com/security/cve/CVE-2021-43539
https://access.redhat.com/security/cve/CVE-2021-43541
https://access.redhat.com/security/cve/CVE-2021-43542
https://access.redhat.com/security/cve/CVE-2021-43543
https://access.redhat.com/security/cve/CVE-2021-43545
https://access.redhat.com/security/cve/CVE-2021-43546
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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tbOy
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-5015:03 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.4.0 ESR.
Security Fix(es):
* Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4
* Mozilla: URL leakage when navigating while executing asynchronous function (CVE-2021-43536)
* Mozilla: Heap buffer overflow when using structured clone (CVE-2021-43537)
* Mozilla: Missing fullscreen and pointer lock notification when requesting both (CVE-2021-43538)
* Mozilla: GC rooting failure when calling wasm instance methods (CVE-2021-43539)
* Mozilla: External protocol handler parameters were unescaped (CVE-2021-43541)
* Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler (CVE-2021-43542)
* Mozilla: Bypass of CSP sandbox directive when embedding (CVE-2021-43543)
* Mozilla: Denial of Service when using the Location API in a loop (CVE-2021-43545)
* Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed (CVE-2021-43546)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-43536 https://access.redhat.com/security/cve/CVE-2021-43537 https://access.redhat.com/security/cve/CVE-2021-43538 https://access.redhat.com/security/cve/CVE-2021-43539 https://access.redhat.com/security/cve/CVE-2021-43541 https://access.redhat.com/security/cve/CVE-2021-43542 https://access.redhat.com/security/cve/CVE-2021-43543 https://access.redhat.com/security/cve/CVE-2021-43545 https://access.redhat.com/security/cve/CVE-2021-43546 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.4):
Source: firefox-91.4.0-1.el8_4.src.rpm
aarch64: firefox-91.4.0-1.el8_4.aarch64.rpm firefox-debuginfo-91.4.0-1.el8_4.aarch64.rpm firefox-debugsource-91.4.0-1.el8_4.aarch64.rpm
ppc64le: firefox-91.4.0-1.el8_4.ppc64le.rpm firefox-debuginfo-91.4.0-1.el8_4.ppc64le.rpm firefox-debugsource-91.4.0-1.el8_4.ppc64le.rpm
s390x: firefox-91.4.0-1.el8_4.s390x.rpm firefox-debuginfo-91.4.0-1.el8_4.s390x.rpm firefox-debugsource-91.4.0-1.el8_4.s390x.rpm
x86_64: firefox-91.4.0-1.el8_4.x86_64.rpm firefox-debuginfo-91.4.0-1.el8_4.x86_64.rpm firefox-debugsource-91.4.0-1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:5015-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:5015
Issued Date: : 2021-12-08
CVE Names: CVE-2021-43536 CVE-2021-43537 CVE-2021-43538 CVE-2021-43539 CVE-2021-43541 CVE-2021-43542 CVE-2021-43543 CVE-2021-43545 CVE-2021-43546

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2030105 - CVE-2021-43536 Mozilla: URL leakage when navigating while executing asynchronous function

2030106 - CVE-2021-43537 Mozilla: Heap buffer overflow when using structured clone

2030109 - CVE-2021-43538 Mozilla: Missing fullscreen and pointer lock notification when requesting both

2030110 - CVE-2021-43539 Mozilla: GC rooting failure when calling wasm instance methods

2030111 - CVE-2021-43541 Mozilla: External protocol handler parameters were unescaped

2030112 - CVE-2021-43542 Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler

2030113 - CVE-2021-43543 Mozilla: Bypass of CSP sandbox directive when embedding

2030114 - CVE-2021-43545 Mozilla: Denial of Service when using the Location API in a loop

2030115 - CVE-2021-43546 Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed

2030116 - Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4


Related News