Headline
RHSA-2021:5016: Red Hat Security Advisory: firefox security update
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2021-43536: Mozilla: URL leakage when navigating while executing asynchronous function
- CVE-2021-43537: Mozilla: Heap buffer overflow when using structured clone
- CVE-2021-43538: Mozilla: Missing fullscreen and pointer lock notification when requesting both
- CVE-2021-43539: Mozilla: GC rooting failure when calling wasm instance methods
- CVE-2021-43541: Mozilla: External protocol handler parameters were unescaped
- CVE-2021-43542: Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler
- CVE-2021-43543: Mozilla: Bypass of CSP sandbox directive when embedding
- CVE-2021-43545: Mozilla: Denial of Service when using the Location API in a loop
- CVE-2021-43546: Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed
Skip to navigation Skip to main content
Utilities
- Subscriptions
- Downloads
- Containers
- Support Cases
Infrastructure and Management
- Red Hat Enterprise Linux
- Red Hat Virtualization
- Red Hat Identity Management
- Red Hat Directory Server
- Red Hat Certificate System
- Red Hat Satellite
- Red Hat Subscription Management
- Red Hat Update Infrastructure
- Red Hat Insights
- Red Hat Ansible Automation Platform
Cloud Computing
- Red Hat OpenShift
- Red Hat CloudForms
- Red Hat OpenStack Platform
- Red Hat OpenShift Container Platform
- Red Hat OpenShift Data Science
- Red Hat OpenShift Online
- Red Hat OpenShift Dedicated
- Red Hat Advanced Cluster Security for Kubernetes
- Red Hat Advanced Cluster Management for Kubernetes
- Red Hat Quay
- Red Hat CodeReady Workspaces
- Red Hat OpenShift Service on AWS
Storage
- Red Hat Gluster Storage
- Red Hat Hyperconverged Infrastructure
- Red Hat Ceph Storage
- Red Hat Openshift Container Storage
Runtimes
- Red Hat Runtimes
- Red Hat JBoss Enterprise Application Platform
- Red Hat Data Grid
- Red Hat JBoss Web Server
- Red Hat Single Sign On
- Red Hat support for Spring Boot
- Red Hat build of Node.js
- Red Hat build of Thorntail
- Red Hat build of Eclipse Vert.x
- Red Hat build of OpenJDK
- Red Hat build of Quarkus
- Red Hat CodeReady Studio
Integration and Automation
- Red Hat Process Automation
- Red Hat Process Automation Manager
- Red Hat Decision Manager
All Products
Issued:
2021-12-08
Updated:
2021-12-08
RHSA-2021:5016 - Security Advisory
- Overview
- Updated Packages
Synopsis
Important: firefox security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.4.0 ESR.
Security Fix(es):
- Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4
- Mozilla: URL leakage when navigating while executing asynchronous function (CVE-2021-43536)
- Mozilla: Heap buffer overflow when using structured clone (CVE-2021-43537)
- Mozilla: Missing fullscreen and pointer lock notification when requesting both (CVE-2021-43538)
- Mozilla: GC rooting failure when calling wasm instance methods (CVE-2021-43539)
- Mozilla: External protocol handler parameters were unescaped (CVE-2021-43541)
- Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler (CVE-2021-43542)
- Mozilla: Bypass of CSP sandbox directive when embedding (CVE-2021-43543)
- Mozilla: Denial of Service when using the Location API in a loop (CVE-2021-43545)
- Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed (CVE-2021-43546)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 2030105 - CVE-2021-43536 Mozilla: URL leakage when navigating while executing asynchronous function
- BZ - 2030106 - CVE-2021-43537 Mozilla: Heap buffer overflow when using structured clone
- BZ - 2030109 - CVE-2021-43538 Mozilla: Missing fullscreen and pointer lock notification when requesting both
- BZ - 2030110 - CVE-2021-43539 Mozilla: GC rooting failure when calling wasm instance methods
- BZ - 2030111 - CVE-2021-43541 Mozilla: External protocol handler parameters were unescaped
- BZ - 2030112 - CVE-2021-43542 Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler
- BZ - 2030113 - CVE-2021-43543 Mozilla: Bypass of CSP sandbox directive when embedding
- BZ - 2030114 - CVE-2021-43545 Mozilla: Denial of Service when using the Location API in a loop
- BZ - 2030115 - CVE-2021-43546 Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed
- BZ - 2030116 - Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4
CVEs
- CVE-2021-43536
- CVE-2021-43537
- CVE-2021-43538
- CVE-2021-43539
- CVE-2021-43541
- CVE-2021-43542
- CVE-2021-43543
- CVE-2021-43545
- CVE-2021-43546
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM
firefox-91.4.0-1.el8_2.src.rpm
SHA-256: 77af768fb30a8e07ba9bbde12840bed4ff585a0fd14d13db008784af473981a5
x86_64
firefox-91.4.0-1.el8_2.x86_64.rpm
SHA-256: 870cb778c0f94906afc44cedba8ca9d2ffe3b6cbfec4810028c7b4a76d32d497
firefox-debuginfo-91.4.0-1.el8_2.x86_64.rpm
SHA-256: 966ce876a4c4cbac5f46e368ddde71e9543e8cb9b6fbcebac9eac777f6fa83d2
firefox-debugsource-91.4.0-1.el8_2.x86_64.rpm
SHA-256: 92cc85a7c72d87b7ac01c0b7e76a57a3a160e4f6874ce5ff321317fdd262a838
Red Hat Enterprise Linux Server - AUS 8.2
SRPM
firefox-91.4.0-1.el8_2.src.rpm
SHA-256: 77af768fb30a8e07ba9bbde12840bed4ff585a0fd14d13db008784af473981a5
x86_64
firefox-91.4.0-1.el8_2.x86_64.rpm
SHA-256: 870cb778c0f94906afc44cedba8ca9d2ffe3b6cbfec4810028c7b4a76d32d497
firefox-debuginfo-91.4.0-1.el8_2.x86_64.rpm
SHA-256: 966ce876a4c4cbac5f46e368ddde71e9543e8cb9b6fbcebac9eac777f6fa83d2
firefox-debugsource-91.4.0-1.el8_2.x86_64.rpm
SHA-256: 92cc85a7c72d87b7ac01c0b7e76a57a3a160e4f6874ce5ff321317fdd262a838
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM
firefox-91.4.0-1.el8_2.src.rpm
SHA-256: 77af768fb30a8e07ba9bbde12840bed4ff585a0fd14d13db008784af473981a5
s390x
firefox-91.4.0-1.el8_2.s390x.rpm
SHA-256: 9886c680cdd25ebc7b3cbdf0f3afd81e05e5601e66cbeb4db464b1a18e9b2e5f
firefox-debuginfo-91.4.0-1.el8_2.s390x.rpm
SHA-256: 4f73adba005cc625add674c38b53ec1e0b8a4c3ba1911ab48d81298c6fbb87e1
firefox-debugsource-91.4.0-1.el8_2.s390x.rpm
SHA-256: 937bc127eef5b7ddcfff8ae2027eec5dbbbf14d4044c9288f71dd88991b1cc03
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM
firefox-91.4.0-1.el8_2.src.rpm
SHA-256: 77af768fb30a8e07ba9bbde12840bed4ff585a0fd14d13db008784af473981a5
ppc64le
firefox-91.4.0-1.el8_2.ppc64le.rpm
SHA-256: 8c92655f554d5fe9b44a9e6b446d310259efde1c83493798030d4d342f1b9e78
firefox-debuginfo-91.4.0-1.el8_2.ppc64le.rpm
SHA-256: 0a15140af5fa28866d63c520216066b96ab5210728e7380cd3f9039f570a3b94
firefox-debugsource-91.4.0-1.el8_2.ppc64le.rpm
SHA-256: b6d70e0c3cf47bf1aef5a18598d951587e8b85edbd3a7cd33c749b361428dc7d
Red Hat Enterprise Linux Server - TUS 8.2
SRPM
firefox-91.4.0-1.el8_2.src.rpm
SHA-256: 77af768fb30a8e07ba9bbde12840bed4ff585a0fd14d13db008784af473981a5
x86_64
firefox-91.4.0-1.el8_2.x86_64.rpm
SHA-256: 870cb778c0f94906afc44cedba8ca9d2ffe3b6cbfec4810028c7b4a76d32d497
firefox-debuginfo-91.4.0-1.el8_2.x86_64.rpm
SHA-256: 966ce876a4c4cbac5f46e368ddde71e9543e8cb9b6fbcebac9eac777f6fa83d2
firefox-debugsource-91.4.0-1.el8_2.x86_64.rpm
SHA-256: 92cc85a7c72d87b7ac01c0b7e76a57a3a160e4f6874ce5ff321317fdd262a838
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM
firefox-91.4.0-1.el8_2.src.rpm
SHA-256: 77af768fb30a8e07ba9bbde12840bed4ff585a0fd14d13db008784af473981a5
aarch64
firefox-91.4.0-1.el8_2.aarch64.rpm
SHA-256: 1d0d6b0099b2d32e415b400b7b5a96f9bd4eaa853aeee7ed96c20640290e5112
firefox-debuginfo-91.4.0-1.el8_2.aarch64.rpm
SHA-256: 1f8e44396902a075f6f7d697bd010d367a3d25fe8559d9ec45125b272ea7d811
firefox-debugsource-91.4.0-1.el8_2.aarch64.rpm
SHA-256: ff060ee973f9921bdbd80bf87bd4048b0ff660f9a87f127675f1ace4b391e390
Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2
SRPM
firefox-91.4.0-1.el8_2.src.rpm
SHA-256: 77af768fb30a8e07ba9bbde12840bed4ff585a0fd14d13db008784af473981a5
ppc64le
firefox-91.4.0-1.el8_2.ppc64le.rpm
SHA-256: 8c92655f554d5fe9b44a9e6b446d310259efde1c83493798030d4d342f1b9e78
firefox-debuginfo-91.4.0-1.el8_2.ppc64le.rpm
SHA-256: 0a15140af5fa28866d63c520216066b96ab5210728e7380cd3f9039f570a3b94
firefox-debugsource-91.4.0-1.el8_2.ppc64le.rpm
SHA-256: b6d70e0c3cf47bf1aef5a18598d951587e8b85edbd3a7cd33c749b361428dc7d
Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2
SRPM
firefox-91.4.0-1.el8_2.src.rpm
SHA-256: 77af768fb30a8e07ba9bbde12840bed4ff585a0fd14d13db008784af473981a5
x86_64
firefox-91.4.0-1.el8_2.x86_64.rpm
SHA-256: 870cb778c0f94906afc44cedba8ca9d2ffe3b6cbfec4810028c7b4a76d32d497
firefox-debuginfo-91.4.0-1.el8_2.x86_64.rpm
SHA-256: 966ce876a4c4cbac5f46e368ddde71e9543e8cb9b6fbcebac9eac777f6fa83d2
firefox-debugsource-91.4.0-1.el8_2.x86_64.rpm
SHA-256: 92cc85a7c72d87b7ac01c0b7e76a57a3a160e4f6874ce5ff321317fdd262a838
The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.