rhsa-2021_5013
Vulnerability from csaf_redhat
Published
2021-12-08 10:13
Modified
2024-11-22 17:57
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.4.0 ESR.
Security Fix(es):
* Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4
* Mozilla: URL leakage when navigating while executing asynchronous function (CVE-2021-43536)
* Mozilla: Heap buffer overflow when using structured clone (CVE-2021-43537)
* Mozilla: Missing fullscreen and pointer lock notification when requesting both (CVE-2021-43538)
* Mozilla: GC rooting failure when calling wasm instance methods (CVE-2021-43539)
* Mozilla: External protocol handler parameters were unescaped (CVE-2021-43541)
* Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler (CVE-2021-43542)
* Mozilla: Bypass of CSP sandbox directive when embedding (CVE-2021-43543)
* Mozilla: Denial of Service when using the Location API in a loop (CVE-2021-43545)
* Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed (CVE-2021-43546)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 91.4.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4\n\n* Mozilla: URL leakage when navigating while executing asynchronous function (CVE-2021-43536)\n\n* Mozilla: Heap buffer overflow when using structured clone (CVE-2021-43537)\n\n* Mozilla: Missing fullscreen and pointer lock notification when requesting both (CVE-2021-43538)\n\n* Mozilla: GC rooting failure when calling wasm instance methods (CVE-2021-43539)\n\n* Mozilla: External protocol handler parameters were unescaped (CVE-2021-43541)\n\n* Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler (CVE-2021-43542)\n\n* Mozilla: Bypass of CSP sandbox directive when embedding (CVE-2021-43543)\n\n* Mozilla: Denial of Service when using the Location API in a loop (CVE-2021-43545)\n\n* Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed (CVE-2021-43546)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:5013", "url": "https://access.redhat.com/errata/RHSA-2021:5013" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2030105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030105" }, { "category": "external", "summary": "2030106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030106" }, { "category": "external", "summary": "2030109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030109" }, { "category": "external", "summary": "2030110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030110" }, { "category": "external", "summary": "2030111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030111" }, { "category": "external", "summary": "2030112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030112" }, { "category": "external", "summary": "2030113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030113" }, { "category": "external", "summary": "2030114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030114" }, { "category": "external", "summary": "2030115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030115" }, { "category": "external", "summary": "2030116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030116" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_5013.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-22T17:57:18+00:00", "generator": { "date": "2024-11-22T17:57:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:5013", "initial_release_date": "2021-12-08T10:13:09+00:00", "revision_history": [ { "date": "2021-12-08T10:13:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-12-08T10:13:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:57:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.4.0-1.el8_5.src", "product": { "name": "firefox-0:91.4.0-1.el8_5.src", "product_id": "firefox-0:91.4.0-1.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.4.0-1.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.4.0-1.el8_5.aarch64", "product": { "name": "firefox-0:91.4.0-1.el8_5.aarch64", "product_id": "firefox-0:91.4.0-1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.4.0-1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "product": { "name": "firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "product_id": "firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.4.0-1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "product": { "name": "firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "product_id": "firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.4.0-1.el8_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.4.0-1.el8_5.ppc64le", "product": { "name": "firefox-0:91.4.0-1.el8_5.ppc64le", "product_id": "firefox-0:91.4.0-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.4.0-1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "product": { "name": "firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "product_id": "firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.4.0-1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "product": { "name": "firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "product_id": "firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.4.0-1.el8_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.4.0-1.el8_5.x86_64", "product": { "name": "firefox-0:91.4.0-1.el8_5.x86_64", "product_id": "firefox-0:91.4.0-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.4.0-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.4.0-1.el8_5.x86_64", "product": { "name": "firefox-debugsource-0:91.4.0-1.el8_5.x86_64", "product_id": "firefox-debugsource-0:91.4.0-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.4.0-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "product": { "name": "firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "product_id": "firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.4.0-1.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.4.0-1.el8_5.s390x", "product": { "name": "firefox-0:91.4.0-1.el8_5.s390x", "product_id": "firefox-0:91.4.0-1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.4.0-1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.4.0-1.el8_5.s390x", "product": { "name": "firefox-debugsource-0:91.4.0-1.el8_5.s390x", "product_id": "firefox-debugsource-0:91.4.0-1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.4.0-1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "product": { "name": "firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "product_id": "firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.4.0-1.el8_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.4.0-1.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64" }, "product_reference": "firefox-0:91.4.0-1.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.4.0-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le" }, "product_reference": "firefox-0:91.4.0-1.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.4.0-1.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x" }, "product_reference": "firefox-0:91.4.0-1.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.4.0-1.el8_5.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src" }, "product_reference": "firefox-0:91.4.0-1.el8_5.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.4.0-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64" }, "product_reference": "firefox-0:91.4.0-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.4.0-1.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64" }, "product_reference": "firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.4.0-1.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x" }, "product_reference": "firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.4.0-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64" }, "product_reference": "firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.4.0-1.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64" }, "product_reference": "firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.4.0-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le" }, "product_reference": "firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.4.0-1.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x" }, "product_reference": "firefox-debugsource-0:91.4.0-1.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.4.0-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" }, "product_reference": "firefox-debugsource-0:91.4.0-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4129", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030116" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and community members Julian Hector, Randell Jesup, Gabriele Svelto, Tyson Smith, Christian Holler, and Masayuki Nakano reported memory safety bugs present in Thunderbird 91.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4129" }, { "category": "external", "summary": "RHBZ#2030116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4129", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4129" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2021-53/#CVE-2021-4129", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2021-53/#CVE-2021-4129" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2021-54/#CVE-2021-4129", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2021-54/#CVE-2021-4129" } ], "release_date": "2021-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T10:13:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4" }, { "cve": "CVE-2021-43536", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2021-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030105" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUnder certain circumstances, asynchronous functions could have caused a navigation to fail but expose the target URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL leakage when navigating while executing asynchronous function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43536" }, { "category": "external", "summary": "RHBZ#2030105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43536", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43536" } ], "release_date": "2021-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T10:13:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: URL leakage when navigating while executing asynchronous function" }, { "cve": "CVE-2021-43537", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030106" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn incorrect type conversion of sizes from 64bit to 32bit integers allowed an attacker to corrupt memory leading to a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Heap buffer overflow when using structured clone", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43537" }, { "category": "external", "summary": "RHBZ#2030106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030106" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43537", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43537" } ], "release_date": "2021-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T10:13:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Heap buffer overflow when using structured clone" }, { "cve": "CVE-2021-43538", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2021-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030109" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy misusing a race in our notification code, an attacker could have forcefully hidden the notification for pages that had received full screen and pointer lock access, which could have been used for spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Missing fullscreen and pointer lock notification when requesting both", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43538" }, { "category": "external", "summary": "RHBZ#2030109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030109" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43538", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43538" } ], "release_date": "2021-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T10:13:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Missing fullscreen and pointer lock notification when requesting both" }, { "cve": "CVE-2021-43539", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030110" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nFailure to correctly record the location of live pointers across wasm instance calls resulted in a GC occurring within the call not tracing those live pointers. This could have led to a use-after-free causing a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: GC rooting failure when calling wasm instance methods", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43539" }, { "category": "external", "summary": "RHBZ#2030110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43539", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43539" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43539", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43539" } ], "release_date": "2021-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T10:13:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: GC rooting failure when calling wasm instance methods" }, { "cve": "CVE-2021-43541", "cwe": { "id": "CWE-428", "name": "Unquoted Search Path or Element" }, "discovery_date": "2021-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030111" } ], "notes": [ { "category": "description", "text": "When invoking protocol handlers for external protocols, a supplied parameter URL containing spaces was not properly escaped. This vulnerability affects Thunderbird \u003c 91.4.0, Firefox ESR \u003c 91.4.0, and Firefox \u003c 95.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: External protocol handler parameters were unescaped", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43541" }, { "category": "external", "summary": "RHBZ#2030111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43541", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43541" } ], "release_date": "2021-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T10:13:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: External protocol handler parameters were unescaped" }, { "cve": "CVE-2021-43542", "cwe": { "id": "CWE-209", "name": "Generation of Error Message Containing Sensitive Information" }, "discovery_date": "2021-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030112" } ], "notes": [ { "category": "description", "text": "Using XMLHttpRequest, an attacker could have identified installed applications by probing error messages for loading external protocols. This vulnerability affects Thunderbird \u003c 91.4.0, Firefox ESR \u003c 91.4.0, and Firefox \u003c 95.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43542" }, { "category": "external", "summary": "RHBZ#2030112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43542", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43542" } ], "release_date": "2021-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T10:13:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler" }, { "cve": "CVE-2021-43543", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030113" } ], "notes": [ { "category": "description", "text": "Documents loaded with the CSP sandbox directive could have escaped the sandbox\u0027s script restriction by embedding additional content. This vulnerability affects Thunderbird \u003c 91.4.0, Firefox ESR \u003c 91.4.0, and Firefox \u003c 95.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypass of CSP sandbox directive when embedding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43543" }, { "category": "external", "summary": "RHBZ#2030113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030113" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43543" } ], "release_date": "2021-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T10:13:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Bypass of CSP sandbox directive when embedding" }, { "cve": "CVE-2021-43545", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030114" } ], "notes": [ { "category": "description", "text": "Using the Location API in a loop could have caused severe application hangs and crashes. This vulnerability affects Thunderbird \u003c 91.4.0, Firefox ESR \u003c 91.4.0, and Firefox \u003c 95.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Denial of Service when using the Location API in a loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43545" }, { "category": "external", "summary": "RHBZ#2030114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030114" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43545", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43545" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43545", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43545" } ], "release_date": "2021-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T10:13:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Denial of Service when using the Location API in a loop" }, { "cve": "CVE-2021-43546", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2021-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030115" } ], "notes": [ { "category": "description", "text": "It was possible to recreate previous cursor spoofing attacks against users with a zoomed native cursor. This vulnerability affects Thunderbird \u003c 91.4.0, Firefox ESR \u003c 91.4.0, and Firefox \u003c 95.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43546" }, { "category": "external", "summary": "RHBZ#2030115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030115" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43546", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43546" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43546" } ], "release_date": "2021-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T10:13:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:firefox-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debuginfo-0:91.4.0-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:firefox-debugsource-0:91.4.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.