-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2021:3791-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3791 Issue date: 2021-10-12 CVE Names: CVE-2021-32810 CVE-2021-38496 CVE-2021-38497 CVE-2021-38498 CVE-2021-38500 CVE-2021-38501 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.2.0 ESR. Security Fix(es): * Mozilla: Use-after-free in MessageTask (CVE-2021-38496) * Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500) * Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501) * rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810) * Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497) * Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1990342 - CVE-2021-32810 rust-crossbeam-deque: race condition may lead to double free 2011097 - CVE-2021-38496 Mozilla: Use-after-free in MessageTask 2011098 - CVE-2021-38497 Mozilla: Validation message could have been overlaid on another origin 2011099 - CVE-2021-38498 Mozilla: Use-after-free of nsLanguageAtomService object 2011100 - CVE-2021-38500 Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 2011101 - CVE-2021-38501 Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: firefox-91.2.0-4.el7_9.src.rpm x86_64: firefox-91.2.0-4.el7_9.x86_64.rpm firefox-debuginfo-91.2.0-4.el7_9.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: firefox-91.2.0-4.el7_9.i686.rpm Red Hat Enterprise Linux Server (v. 7): Source: firefox-91.2.0-4.el7_9.src.rpm ppc64: firefox-91.2.0-4.el7_9.ppc64.rpm firefox-debuginfo-91.2.0-4.el7_9.ppc64.rpm ppc64le: firefox-91.2.0-4.el7_9.ppc64le.rpm firefox-debuginfo-91.2.0-4.el7_9.ppc64le.rpm s390x: firefox-91.2.0-4.el7_9.s390x.rpm firefox-debuginfo-91.2.0-4.el7_9.s390x.rpm x86_64: firefox-91.2.0-4.el7_9.x86_64.rpm firefox-debuginfo-91.2.0-4.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): x86_64: firefox-91.2.0-4.el7_9.i686.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: firefox-91.2.0-4.el7_9.src.rpm x86_64: firefox-91.2.0-4.el7_9.x86_64.rpm firefox-debuginfo-91.2.0-4.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: firefox-91.2.0-4.el7_9.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-32810 https://access.redhat.com/security/cve/CVE-2021-38496 https://access.redhat.com/security/cve/CVE-2021-38497 https://access.redhat.com/security/cve/CVE-2021-38498 https://access.redhat.com/security/cve/CVE-2021-38500 https://access.redhat.com/security/cve/CVE-2021-38501 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYWWaR9zjgjWX9erEAQhWjw/+IaLjM9cvrvS3GwV0qhvCrZK20tcwqjoK 1tGn6X/fVL9iMkwbMWVELJzVCsuqW7cFiI77vBqysNGtmUhO5XsEa8q1LuytqWU6 xgkx39Z6wfUjcKKDytTZAD8M2QdvkZEIiwnDHZlaAhhY+zH27HA8YMFN1+sNN54T 8BXbDsQb8FbJBg1V4s7a1jWccAfQj0pkf/T1Lrd2VbCANVFAgMl97R/RxP283VPX K5unqjegAP5pLHGKkABOUBRpRZirPPzN4RE4XVTc/co3FlqHBHBEba5caSa87FPV vox4pYoRKQfks7CFZEF6uVvf+nn2ObrGahvqwSruT7MPP7kGXxNvwahcm4YANYi+ aGDzSAp9byK30iRdKStZ33iCR+hTnjsonkXRINH/1EkA0wrQRZm3B3HjY3Umjx4o 33YC2X0ZzU9Nc9GJylbSBEYcaKpBpol1YK9HPeZoEfNpxTicme9z/X8OBwHnY2j1 xB538vu/G9tJEh86nNza2u7tp92ZP/a8BTc1yQyXv6lP1vG8SKgCMhmBL6mgKs6h Xy8ufIOCE3qiKnwiSgl6wVmlxAgBi2zpKTFEGB128+muJBrAV+To9plI6vxu3OKO OlVKWWB6+Oq05xUihDvY6cvT4Dag5C9uoIFk0njop3L9Jq4ttgylIcWpObXDtGmP gvllzDdc0LA=u/hm -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce