-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3364
                          firefox security update
                              12 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38501 CVE-2021-38500 CVE-2021-38498
                   CVE-2021-38497 CVE-2021-38496 CVE-2021-32810

Reference:         ESB-2021.3338
                   ESB-2021.3298
                   ESB-2021.3297

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3755
   https://access.redhat.com/errata/RHSA-2021:3756
   https://access.redhat.com/errata/RHSA-2021:3757

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2021:3755-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3755
Issue date:        2021-10-11
CVE Names:         CVE-2021-32810 CVE-2021-38496 CVE-2021-38497 
                   CVE-2021-38498 CVE-2021-38500 CVE-2021-38501 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.2.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)

* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and
Firefox ESR 91.2 (CVE-2021-38500)

* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2
(CVE-2021-38501)

* rust-crossbeam-deque: race condition may lead to double free
(CVE-2021-32810)

* Mozilla: Validation message could have been overlaid on another origin
(CVE-2021-38497)

* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1990342 - CVE-2021-32810 rust-crossbeam-deque: race condition may lead to double free
2011097 - CVE-2021-38496 Mozilla: Use-after-free in MessageTask
2011098 - CVE-2021-38497 Mozilla: Validation message could have been overlaid on another origin
2011099 - CVE-2021-38498 Mozilla: Use-after-free of nsLanguageAtomService object
2011100 - CVE-2021-38500 Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2
2011101 - CVE-2021-38501 Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-91.2.0-4.el8_4.src.rpm

aarch64:
firefox-91.2.0-4.el8_4.aarch64.rpm
firefox-debuginfo-91.2.0-4.el8_4.aarch64.rpm
firefox-debugsource-91.2.0-4.el8_4.aarch64.rpm

ppc64le:
firefox-91.2.0-4.el8_4.ppc64le.rpm
firefox-debuginfo-91.2.0-4.el8_4.ppc64le.rpm
firefox-debugsource-91.2.0-4.el8_4.ppc64le.rpm

s390x:
firefox-91.2.0-4.el8_4.s390x.rpm
firefox-debuginfo-91.2.0-4.el8_4.s390x.rpm
firefox-debugsource-91.2.0-4.el8_4.s390x.rpm

x86_64:
firefox-91.2.0-4.el8_4.x86_64.rpm
firefox-debuginfo-91.2.0-4.el8_4.x86_64.rpm
firefox-debugsource-91.2.0-4.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32810
https://access.redhat.com/security/cve/CVE-2021-38496
https://access.redhat.com/security/cve/CVE-2021-38497
https://access.redhat.com/security/cve/CVE-2021-38498
https://access.redhat.com/security/cve/CVE-2021-38500
https://access.redhat.com/security/cve/CVE-2021-38501
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=iGrs
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2021:3756-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3756
Issue date:        2021-10-11
CVE Names:         CVE-2021-32810 CVE-2021-38496 CVE-2021-38497 
                   CVE-2021-38498 CVE-2021-38500 CVE-2021-38501 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.2.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)

* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and
Firefox ESR 91.2 (CVE-2021-38500)

* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2
(CVE-2021-38501)

* rust-crossbeam-deque: race condition may lead to double free
(CVE-2021-32810)

* Mozilla: Validation message could have been overlaid on another origin
(CVE-2021-38497)

* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1990342 - CVE-2021-32810 rust-crossbeam-deque: race condition may lead to double free
2011097 - CVE-2021-38496 Mozilla: Use-after-free in MessageTask
2011098 - CVE-2021-38497 Mozilla: Validation message could have been overlaid on another origin
2011099 - CVE-2021-38498 Mozilla: Use-after-free of nsLanguageAtomService object
2011100 - CVE-2021-38500 Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2
2011101 - CVE-2021-38501 Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
firefox-91.2.0-4.el8_2.src.rpm

aarch64:
firefox-91.2.0-4.el8_2.aarch64.rpm
firefox-debuginfo-91.2.0-4.el8_2.aarch64.rpm
firefox-debugsource-91.2.0-4.el8_2.aarch64.rpm

ppc64le:
firefox-91.2.0-4.el8_2.ppc64le.rpm
firefox-debuginfo-91.2.0-4.el8_2.ppc64le.rpm
firefox-debugsource-91.2.0-4.el8_2.ppc64le.rpm

s390x:
firefox-91.2.0-4.el8_2.s390x.rpm
firefox-debuginfo-91.2.0-4.el8_2.s390x.rpm
firefox-debugsource-91.2.0-4.el8_2.s390x.rpm

x86_64:
firefox-91.2.0-4.el8_2.x86_64.rpm
firefox-debuginfo-91.2.0-4.el8_2.x86_64.rpm
firefox-debugsource-91.2.0-4.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32810
https://access.redhat.com/security/cve/CVE-2021-38496
https://access.redhat.com/security/cve/CVE-2021-38497
https://access.redhat.com/security/cve/CVE-2021-38498
https://access.redhat.com/security/cve/CVE-2021-38500
https://access.redhat.com/security/cve/CVE-2021-38501
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Dapq
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2021:3757-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3757
Issue date:        2021-10-11
CVE Names:         CVE-2021-32810 CVE-2021-38496 CVE-2021-38497 
                   CVE-2021-38498 CVE-2021-38500 CVE-2021-38501 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.2.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)

* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and
Firefox ESR 91.2 (CVE-2021-38500)

* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2
(CVE-2021-38501)

* rust-crossbeam-deque: race condition may lead to double free
(CVE-2021-32810)

* Mozilla: Validation message could have been overlaid on another origin
(CVE-2021-38497)

* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1990342 - CVE-2021-32810 rust-crossbeam-deque: race condition may lead to double free
2011097 - CVE-2021-38496 Mozilla: Use-after-free in MessageTask
2011098 - CVE-2021-38497 Mozilla: Validation message could have been overlaid on another origin
2011099 - CVE-2021-38498 Mozilla: Use-after-free of nsLanguageAtomService object
2011100 - CVE-2021-38500 Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2
2011101 - CVE-2021-38501 Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
firefox-91.2.0-4.el8_1.src.rpm

aarch64:
firefox-91.2.0-4.el8_1.aarch64.rpm
firefox-debuginfo-91.2.0-4.el8_1.aarch64.rpm
firefox-debugsource-91.2.0-4.el8_1.aarch64.rpm

ppc64le:
firefox-91.2.0-4.el8_1.ppc64le.rpm
firefox-debuginfo-91.2.0-4.el8_1.ppc64le.rpm
firefox-debugsource-91.2.0-4.el8_1.ppc64le.rpm

s390x:
firefox-91.2.0-4.el8_1.s390x.rpm
firefox-debuginfo-91.2.0-4.el8_1.s390x.rpm
firefox-debugsource-91.2.0-4.el8_1.s390x.rpm

x86_64:
firefox-91.2.0-4.el8_1.x86_64.rpm
firefox-debuginfo-91.2.0-4.el8_1.x86_64.rpm
firefox-debugsource-91.2.0-4.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32810
https://access.redhat.com/security/cve/CVE-2021-38496
https://access.redhat.com/security/cve/CVE-2021-38497
https://access.redhat.com/security/cve/CVE-2021-38498
https://access.redhat.com/security/cve/CVE-2021-38500
https://access.redhat.com/security/cve/CVE-2021-38501
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=P0jF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ia4e
-----END PGP SIGNATURE-----