Headline
RHSA-2021:0990: Red Hat Security Advisory: firefox security update
An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2021-4127: Mozilla: Angle graphics library out of date
- CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read
- CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage
- CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup information
- CVE-2021-23987: Mozilla: Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9
Synopsis
Important: firefox security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 78.9.0 ESR.
Security Fix(es):
- Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read (CVE-2021-23981)
- Mozilla: Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9 (CVE-2021-23987)
- Mozilla: Internal network hosts could have been probed by a malicious webpage (CVE-2021-23982)
- Mozilla: Malicious extensions could have spoofed popup information (CVE-2021-23984)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 1942783 - CVE-2021-23981 Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read
- BZ - 1942785 - CVE-2021-23982 Mozilla: Internal network hosts could have been probed by a malicious webpage
- BZ - 1942786 - CVE-2021-23984 Mozilla: Malicious extensions could have spoofed popup information
- BZ - 1942787 - CVE-2021-23987 Mozilla: Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9
CVEs
- CVE-2021-23981
- CVE-2021-23982
- CVE-2021-23984
- CVE-2021-23987
Red Hat Enterprise Linux for x86_64 8
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
x86_64
firefox-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 0b44467c91551de2020a414af4c9f9ffa6455a8c229a51ad672874bfae2c4263
firefox-debuginfo-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 67d5789035ba507a7720139e55257bf6bd1a97c7aae2d71c49f5bc3bd1bb51f5
firefox-debugsource-78.9.0-1.el8_3.x86_64.rpm
SHA-256: dce4797f00ee629459afdab05bbab02e3a2ebf99ab2083dc24ac46bc3196df85
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
x86_64
firefox-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 0b44467c91551de2020a414af4c9f9ffa6455a8c229a51ad672874bfae2c4263
firefox-debuginfo-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 67d5789035ba507a7720139e55257bf6bd1a97c7aae2d71c49f5bc3bd1bb51f5
firefox-debugsource-78.9.0-1.el8_3.x86_64.rpm
SHA-256: dce4797f00ee629459afdab05bbab02e3a2ebf99ab2083dc24ac46bc3196df85
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
x86_64
firefox-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 0b44467c91551de2020a414af4c9f9ffa6455a8c229a51ad672874bfae2c4263
firefox-debuginfo-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 67d5789035ba507a7720139e55257bf6bd1a97c7aae2d71c49f5bc3bd1bb51f5
firefox-debugsource-78.9.0-1.el8_3.x86_64.rpm
SHA-256: dce4797f00ee629459afdab05bbab02e3a2ebf99ab2083dc24ac46bc3196df85
Red Hat Enterprise Linux Server - AUS 8.6
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
x86_64
firefox-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 0b44467c91551de2020a414af4c9f9ffa6455a8c229a51ad672874bfae2c4263
firefox-debuginfo-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 67d5789035ba507a7720139e55257bf6bd1a97c7aae2d71c49f5bc3bd1bb51f5
firefox-debugsource-78.9.0-1.el8_3.x86_64.rpm
SHA-256: dce4797f00ee629459afdab05bbab02e3a2ebf99ab2083dc24ac46bc3196df85
Red Hat Enterprise Linux Server - AUS 8.4
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
x86_64
firefox-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 0b44467c91551de2020a414af4c9f9ffa6455a8c229a51ad672874bfae2c4263
firefox-debuginfo-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 67d5789035ba507a7720139e55257bf6bd1a97c7aae2d71c49f5bc3bd1bb51f5
firefox-debugsource-78.9.0-1.el8_3.x86_64.rpm
SHA-256: dce4797f00ee629459afdab05bbab02e3a2ebf99ab2083dc24ac46bc3196df85
Red Hat Enterprise Linux for IBM z Systems 8
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
s390x
firefox-78.9.0-1.el8_3.s390x.rpm
SHA-256: 51de4045699c84b064c2df0a7a26be32b901524fd60dbf7b3de8c806d2f3cf66
firefox-debuginfo-78.9.0-1.el8_3.s390x.rpm
SHA-256: a64428283f58e97f925309b6715b5e5b268e657aa83b8fd1481a4e50943ec58a
firefox-debugsource-78.9.0-1.el8_3.s390x.rpm
SHA-256: 192da286b4bee6089d21e4ba8e39c5a29c768003a5737c233cc1b1fbb003bed0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
s390x
firefox-78.9.0-1.el8_3.s390x.rpm
SHA-256: 51de4045699c84b064c2df0a7a26be32b901524fd60dbf7b3de8c806d2f3cf66
firefox-debuginfo-78.9.0-1.el8_3.s390x.rpm
SHA-256: a64428283f58e97f925309b6715b5e5b268e657aa83b8fd1481a4e50943ec58a
firefox-debugsource-78.9.0-1.el8_3.s390x.rpm
SHA-256: 192da286b4bee6089d21e4ba8e39c5a29c768003a5737c233cc1b1fbb003bed0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
s390x
firefox-78.9.0-1.el8_3.s390x.rpm
SHA-256: 51de4045699c84b064c2df0a7a26be32b901524fd60dbf7b3de8c806d2f3cf66
firefox-debuginfo-78.9.0-1.el8_3.s390x.rpm
SHA-256: a64428283f58e97f925309b6715b5e5b268e657aa83b8fd1481a4e50943ec58a
firefox-debugsource-78.9.0-1.el8_3.s390x.rpm
SHA-256: 192da286b4bee6089d21e4ba8e39c5a29c768003a5737c233cc1b1fbb003bed0
Red Hat Enterprise Linux for Power, little endian 8
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
ppc64le
firefox-78.9.0-1.el8_3.ppc64le.rpm
SHA-256: 3ca1dd9fa63453baa1b421269dd4e72ff0269e27b9114d646a077aaa6be66ff4
firefox-debuginfo-78.9.0-1.el8_3.ppc64le.rpm
SHA-256: af748a0b4b7dd37f592e0cea285d2e2b794e01e172b1a9e6ce31986a595d235e
firefox-debugsource-78.9.0-1.el8_3.ppc64le.rpm
SHA-256: 261d40ea5d7df0602e1d0b6a0fa3eac118f4d846af4e883176eae2d8b5565079
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
ppc64le
firefox-78.9.0-1.el8_3.ppc64le.rpm
SHA-256: 3ca1dd9fa63453baa1b421269dd4e72ff0269e27b9114d646a077aaa6be66ff4
firefox-debuginfo-78.9.0-1.el8_3.ppc64le.rpm
SHA-256: af748a0b4b7dd37f592e0cea285d2e2b794e01e172b1a9e6ce31986a595d235e
firefox-debugsource-78.9.0-1.el8_3.ppc64le.rpm
SHA-256: 261d40ea5d7df0602e1d0b6a0fa3eac118f4d846af4e883176eae2d8b5565079
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
ppc64le
firefox-78.9.0-1.el8_3.ppc64le.rpm
SHA-256: 3ca1dd9fa63453baa1b421269dd4e72ff0269e27b9114d646a077aaa6be66ff4
firefox-debuginfo-78.9.0-1.el8_3.ppc64le.rpm
SHA-256: af748a0b4b7dd37f592e0cea285d2e2b794e01e172b1a9e6ce31986a595d235e
firefox-debugsource-78.9.0-1.el8_3.ppc64le.rpm
SHA-256: 261d40ea5d7df0602e1d0b6a0fa3eac118f4d846af4e883176eae2d8b5565079
Red Hat Enterprise Linux Server - TUS 8.6
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
x86_64
firefox-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 0b44467c91551de2020a414af4c9f9ffa6455a8c229a51ad672874bfae2c4263
firefox-debuginfo-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 67d5789035ba507a7720139e55257bf6bd1a97c7aae2d71c49f5bc3bd1bb51f5
firefox-debugsource-78.9.0-1.el8_3.x86_64.rpm
SHA-256: dce4797f00ee629459afdab05bbab02e3a2ebf99ab2083dc24ac46bc3196df85
Red Hat Enterprise Linux Server - TUS 8.4
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
x86_64
firefox-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 0b44467c91551de2020a414af4c9f9ffa6455a8c229a51ad672874bfae2c4263
firefox-debuginfo-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 67d5789035ba507a7720139e55257bf6bd1a97c7aae2d71c49f5bc3bd1bb51f5
firefox-debugsource-78.9.0-1.el8_3.x86_64.rpm
SHA-256: dce4797f00ee629459afdab05bbab02e3a2ebf99ab2083dc24ac46bc3196df85
Red Hat Enterprise Linux for ARM 64 8
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
aarch64
firefox-78.9.0-1.el8_3.aarch64.rpm
SHA-256: 715caced6d025c4125cca77ef235850fc638fbf420bfce60caecbf43b5011e9c
firefox-debuginfo-78.9.0-1.el8_3.aarch64.rpm
SHA-256: d5602201e27ab58ba839783d4357bd33caef65704f3a717a0aeeee094a5a67be
firefox-debugsource-78.9.0-1.el8_3.aarch64.rpm
SHA-256: f7ea1086ab2238b0ebfcb5cb8d95f70f2aae9a5e9e4b1a41d1a601164c8d410a
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
aarch64
firefox-78.9.0-1.el8_3.aarch64.rpm
SHA-256: 715caced6d025c4125cca77ef235850fc638fbf420bfce60caecbf43b5011e9c
firefox-debuginfo-78.9.0-1.el8_3.aarch64.rpm
SHA-256: d5602201e27ab58ba839783d4357bd33caef65704f3a717a0aeeee094a5a67be
firefox-debugsource-78.9.0-1.el8_3.aarch64.rpm
SHA-256: f7ea1086ab2238b0ebfcb5cb8d95f70f2aae9a5e9e4b1a41d1a601164c8d410a
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
aarch64
firefox-78.9.0-1.el8_3.aarch64.rpm
SHA-256: 715caced6d025c4125cca77ef235850fc638fbf420bfce60caecbf43b5011e9c
firefox-debuginfo-78.9.0-1.el8_3.aarch64.rpm
SHA-256: d5602201e27ab58ba839783d4357bd33caef65704f3a717a0aeeee094a5a67be
firefox-debugsource-78.9.0-1.el8_3.aarch64.rpm
SHA-256: f7ea1086ab2238b0ebfcb5cb8d95f70f2aae9a5e9e4b1a41d1a601164c8d410a
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
ppc64le
firefox-78.9.0-1.el8_3.ppc64le.rpm
SHA-256: 3ca1dd9fa63453baa1b421269dd4e72ff0269e27b9114d646a077aaa6be66ff4
firefox-debuginfo-78.9.0-1.el8_3.ppc64le.rpm
SHA-256: af748a0b4b7dd37f592e0cea285d2e2b794e01e172b1a9e6ce31986a595d235e
firefox-debugsource-78.9.0-1.el8_3.ppc64le.rpm
SHA-256: 261d40ea5d7df0602e1d0b6a0fa3eac118f4d846af4e883176eae2d8b5565079
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
ppc64le
firefox-78.9.0-1.el8_3.ppc64le.rpm
SHA-256: 3ca1dd9fa63453baa1b421269dd4e72ff0269e27b9114d646a077aaa6be66ff4
firefox-debuginfo-78.9.0-1.el8_3.ppc64le.rpm
SHA-256: af748a0b4b7dd37f592e0cea285d2e2b794e01e172b1a9e6ce31986a595d235e
firefox-debugsource-78.9.0-1.el8_3.ppc64le.rpm
SHA-256: 261d40ea5d7df0602e1d0b6a0fa3eac118f4d846af4e883176eae2d8b5565079
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
x86_64
firefox-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 0b44467c91551de2020a414af4c9f9ffa6455a8c229a51ad672874bfae2c4263
firefox-debuginfo-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 67d5789035ba507a7720139e55257bf6bd1a97c7aae2d71c49f5bc3bd1bb51f5
firefox-debugsource-78.9.0-1.el8_3.x86_64.rpm
SHA-256: dce4797f00ee629459afdab05bbab02e3a2ebf99ab2083dc24ac46bc3196df85
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM
firefox-78.9.0-1.el8_3.src.rpm
SHA-256: 035f57ad4fe32e654e5f5539acf18b34bf3a483b61e56cad069fed33baaa06c0
x86_64
firefox-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 0b44467c91551de2020a414af4c9f9ffa6455a8c229a51ad672874bfae2c4263
firefox-debuginfo-78.9.0-1.el8_3.x86_64.rpm
SHA-256: 67d5789035ba507a7720139e55257bf6bd1a97c7aae2d71c49f5bc3bd1bb51f5
firefox-debugsource-78.9.0-1.el8_3.x86_64.rpm
SHA-256: dce4797f00ee629459afdab05bbab02e3a2ebf99ab2083dc24ac46bc3196df85
Related news
An out of date graphics library (Angle) likely contained vulnerabilities that could potentially be exploited. This vulnerability affects Thunderbird < 78.9 and Firefox ESR < 78.9.
An out of date graphics library (Angle) likely contained vulnerabilities that could potentially be exploited. This vulnerability affects Thunderbird < 78.9 and Firefox ESR < 78.9.
An out of date graphics library (Angle) likely contained vulnerabilities that could potentially be exploited. This vulnerability affects Thunderbird < 78.9 and Firefox ESR < 78.9.
An out of date graphics library (Angle) likely contained vulnerabilities that could potentially be exploited. This vulnerability affects Thunderbird < 78.9 and Firefox ESR < 78.9.
An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup information * CVE-2021-23987: ...
An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup information * CVE-2021-23...
An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup...
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup info...
An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup information * CVE-2021-23...
An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup...
An update for firefox is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup info...