-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2021:4123-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4123
Issue date:        2021-11-03
CVE Names:         CVE-2021-38503 CVE-2021-38504 CVE-2021-38506 
                   CVE-2021-38507 CVE-2021-38508 CVE-2021-38509 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.3.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free in HTTP2 Session object

* Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3

* Mozilla: iframe sandbox rules did not apply to XSLT stylesheets
(CVE-2021-38503)

* Mozilla: Use-after-free in file picker dialog (CVE-2021-38504)

* Mozilla: Firefox could be coaxed into going into fullscreen mode without
notification or warning (CVE-2021-38506)

* Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the
Same-Origin-Policy on services hosted on other ports (CVE-2021-38507)

* Mozilla: Permission Prompt could be overlaid, resulting in user confusion
and potential spoofing (CVE-2021-38508)

* Mozilla: Javascript alert box could have been spoofed onto an arbitrary
domain (CVE-2021-38509)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2019621 - CVE-2021-38503 Mozilla: iframe sandbox rules did not apply to XSLT stylesheets
2019622 - CVE-2021-38504 Mozilla: Use-after-free in file picker dialog
2019624 - CVE-2021-38506 Mozilla: Firefox could be coaxed into going into fullscreen mode without notification or warning
2019625 - CVE-2021-38507 Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the Same-Origin-Policy on services hosted on other ports
2019626 - Mozilla: Use-after-free in HTTP2 Session object
2019627 - CVE-2021-38508 Mozilla: Permission Prompt could be overlaid, resulting in user confusion and potential spoofing
2019628 - CVE-2021-38509 Mozilla: Javascript alert box could have been spoofed onto an arbitrary domain
2019630 - Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-91.3.0-1.el8_4.src.rpm

aarch64:
firefox-91.3.0-1.el8_4.aarch64.rpm
firefox-debuginfo-91.3.0-1.el8_4.aarch64.rpm
firefox-debugsource-91.3.0-1.el8_4.aarch64.rpm

ppc64le:
firefox-91.3.0-1.el8_4.ppc64le.rpm
firefox-debuginfo-91.3.0-1.el8_4.ppc64le.rpm
firefox-debugsource-91.3.0-1.el8_4.ppc64le.rpm

s390x:
firefox-91.3.0-1.el8_4.s390x.rpm
firefox-debuginfo-91.3.0-1.el8_4.s390x.rpm
firefox-debugsource-91.3.0-1.el8_4.s390x.rpm

x86_64:
firefox-91.3.0-1.el8_4.x86_64.rpm
firefox-debuginfo-91.3.0-1.el8_4.x86_64.rpm
firefox-debugsource-91.3.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-38503
https://access.redhat.com/security/cve/CVE-2021-38504
https://access.redhat.com/security/cve/CVE-2021-38506
https://access.redhat.com/security/cve/CVE-2021-38507
https://access.redhat.com/security/cve/CVE-2021-38508
https://access.redhat.com/security/cve/CVE-2021-38509
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+cyX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4123:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.3.0 ESR.
Security Fix(es):
* Mozilla: Use-after-free in HTTP2 Session object
* Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3
* Mozilla: iframe sandbox rules did not apply to XSLT stylesheets (CVE-2021-38503)
* Mozilla: Use-after-free in file picker dialog (CVE-2021-38504)
* Mozilla: Firefox could be coaxed into going into fullscreen mode without notification or warning (CVE-2021-38506)
* Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the Same-Origin-Policy on services hosted on other ports (CVE-2021-38507)
* Mozilla: Permission Prompt could be overlaid, resulting in user confusion and potential spoofing (CVE-2021-38508)
* Mozilla: Javascript alert box could have been spoofed onto an arbitrary domain (CVE-2021-38509)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-38503 https://access.redhat.com/security/cve/CVE-2021-38504 https://access.redhat.com/security/cve/CVE-2021-38506 https://access.redhat.com/security/cve/CVE-2021-38507 https://access.redhat.com/security/cve/CVE-2021-38508 https://access.redhat.com/security/cve/CVE-2021-38509 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: firefox-91.3.0-1.el8_4.src.rpm
aarch64: firefox-91.3.0-1.el8_4.aarch64.rpm firefox-debuginfo-91.3.0-1.el8_4.aarch64.rpm firefox-debugsource-91.3.0-1.el8_4.aarch64.rpm
ppc64le: firefox-91.3.0-1.el8_4.ppc64le.rpm firefox-debuginfo-91.3.0-1.el8_4.ppc64le.rpm firefox-debugsource-91.3.0-1.el8_4.ppc64le.rpm
s390x: firefox-91.3.0-1.el8_4.s390x.rpm firefox-debuginfo-91.3.0-1.el8_4.s390x.rpm firefox-debugsource-91.3.0-1.el8_4.s390x.rpm
x86_64: firefox-91.3.0-1.el8_4.x86_64.rpm firefox-debuginfo-91.3.0-1.el8_4.x86_64.rpm firefox-debugsource-91.3.0-1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4123-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4123
Issued Date: : 2021-11-03
CVE Names: CVE-2021-38503 CVE-2021-38504 CVE-2021-38506 CVE-2021-38507 CVE-2021-38508 CVE-2021-38509

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2019621 - CVE-2021-38503 Mozilla: iframe sandbox rules did not apply to XSLT stylesheets

2019622 - CVE-2021-38504 Mozilla: Use-after-free in file picker dialog

2019624 - CVE-2021-38506 Mozilla: Firefox could be coaxed into going into fullscreen mode without notification or warning

2019625 - CVE-2021-38507 Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the Same-Origin-Policy on services hosted on other ports

2019626 - Mozilla: Use-after-free in HTTP2 Session object

2019627 - CVE-2021-38508 Mozilla: Permission Prompt could be overlaid, resulting in user confusion and potential spoofing

2019628 - CVE-2021-38509 Mozilla: Javascript alert box could have been spoofed onto an arbitrary domain

2019630 - Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3


Related News