-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0316
                          firefox security update
                              28 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23964 CVE-2021-23960 CVE-2021-23954
                   CVE-2021-23953 CVE-2020-26976 

Reference:         ESB-2021.0291
                   ESB-2020.4446

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0285
   https://access.redhat.com/errata/RHSA-2021:0288
   https://access.redhat.com/errata/RHSA-2021:0289
   https://access.redhat.com/errata/RHSA-2021:0290

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2021:0285-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0285
Issue date:        2021-01-27
CVE Names:         CVE-2020-26976 CVE-2021-23953 CVE-2021-23954 
                   CVE-2021-23960 CVE-2021-23964 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.7.0 ESR.

Security Fix(es):

* Mozilla: Cross-origin information leakage via redirected PDF requests
(CVE-2021-23953)

* Mozilla: Type confusion when using logical assignment operators in
JavaScript switch statements (CVE-2021-23954)

* Mozilla: Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7
(CVE-2021-23964)

* Mozilla: HTTPS pages could have been intercepted by a registered service
worker when they should not have been (CVE-2020-26976)

* Mozilla: Use-after-poison for incorrectly redeclared JavaScript variables
during GC (CVE-2021-23960)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1920646 - CVE-2021-23953 Mozilla: Cross-origin information leakage via redirected PDF requests
1920648 - CVE-2021-23954 Mozilla: Type confusion when using logical assignment operators in JavaScript switch statements
1920649 - CVE-2020-26976 Mozilla: HTTPS pages could have been intercepted by a registered service worker when they should not have been
1920650 - CVE-2021-23960 Mozilla: Use-after-poison for incorrectly redeclared JavaScript variables during GC
1920651 - CVE-2021-23964 Mozilla: Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
firefox-78.7.0-2.el8_1.src.rpm

aarch64:
firefox-78.7.0-2.el8_1.aarch64.rpm
firefox-debuginfo-78.7.0-2.el8_1.aarch64.rpm
firefox-debugsource-78.7.0-2.el8_1.aarch64.rpm

ppc64le:
firefox-78.7.0-2.el8_1.ppc64le.rpm
firefox-debuginfo-78.7.0-2.el8_1.ppc64le.rpm
firefox-debugsource-78.7.0-2.el8_1.ppc64le.rpm

s390x:
firefox-78.7.0-2.el8_1.s390x.rpm
firefox-debuginfo-78.7.0-2.el8_1.s390x.rpm
firefox-debugsource-78.7.0-2.el8_1.s390x.rpm

x86_64:
firefox-78.7.0-2.el8_1.x86_64.rpm
firefox-debuginfo-78.7.0-2.el8_1.x86_64.rpm
firefox-debugsource-78.7.0-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26976
https://access.redhat.com/security/cve/CVE-2021-23953
https://access.redhat.com/security/cve/CVE-2021-23954
https://access.redhat.com/security/cve/CVE-2021-23960
https://access.redhat.com/security/cve/CVE-2021-23964
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VtRh
- -----END PGP SIGNATURE-----

- ----------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2021:0288-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0288
Issue date:        2021-01-27
CVE Names:         CVE-2020-26976 CVE-2021-23953 CVE-2021-23954 
                   CVE-2021-23960 CVE-2021-23964 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.7.0 ESR.

Security Fix(es):

* Mozilla: Cross-origin information leakage via redirected PDF requests
(CVE-2021-23953)

* Mozilla: Type confusion when using logical assignment operators in
JavaScript switch statements (CVE-2021-23954)

* Mozilla: Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7
(CVE-2021-23964)

* Mozilla: HTTPS pages could have been intercepted by a registered service
worker when they should not have been (CVE-2020-26976)

* Mozilla: Use-after-poison for incorrectly redeclared JavaScript variables
during GC (CVE-2021-23960)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1920646 - CVE-2021-23953 Mozilla: Cross-origin information leakage via redirected PDF requests
1920648 - CVE-2021-23954 Mozilla: Type confusion when using logical assignment operators in JavaScript switch statements
1920649 - CVE-2020-26976 Mozilla: HTTPS pages could have been intercepted by a registered service worker when they should not have been
1920650 - CVE-2021-23960 Mozilla: Use-after-poison for incorrectly redeclared JavaScript variables during GC
1920651 - CVE-2021-23964 Mozilla: Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-78.7.0-2.el8_3.src.rpm

aarch64:
firefox-78.7.0-2.el8_3.aarch64.rpm
firefox-debuginfo-78.7.0-2.el8_3.aarch64.rpm
firefox-debugsource-78.7.0-2.el8_3.aarch64.rpm

ppc64le:
firefox-78.7.0-2.el8_3.ppc64le.rpm
firefox-debuginfo-78.7.0-2.el8_3.ppc64le.rpm
firefox-debugsource-78.7.0-2.el8_3.ppc64le.rpm

s390x:
firefox-78.7.0-2.el8_3.s390x.rpm
firefox-debuginfo-78.7.0-2.el8_3.s390x.rpm
firefox-debugsource-78.7.0-2.el8_3.s390x.rpm

x86_64:
firefox-78.7.0-2.el8_3.x86_64.rpm
firefox-debuginfo-78.7.0-2.el8_3.x86_64.rpm
firefox-debugsource-78.7.0-2.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26976
https://access.redhat.com/security/cve/CVE-2021-23953
https://access.redhat.com/security/cve/CVE-2021-23954
https://access.redhat.com/security/cve/CVE-2021-23960
https://access.redhat.com/security/cve/CVE-2021-23964
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=I1Yi
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2021:0289-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0289
Issue date:        2021-01-27
CVE Names:         CVE-2020-26976 CVE-2021-23953 CVE-2021-23954 
                   CVE-2021-23960 CVE-2021-23964 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.7.0 ESR.

Security Fix(es):

* Mozilla: Cross-origin information leakage via redirected PDF requests
(CVE-2021-23953)

* Mozilla: Type confusion when using logical assignment operators in
JavaScript switch statements (CVE-2021-23954)

* Mozilla: Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7
(CVE-2021-23964)

* Mozilla: HTTPS pages could have been intercepted by a registered service
worker when they should not have been (CVE-2020-26976)

* Mozilla: Use-after-poison for incorrectly redeclared JavaScript variables
during GC (CVE-2021-23960)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1920646 - CVE-2021-23953 Mozilla: Cross-origin information leakage via redirected PDF requests
1920648 - CVE-2021-23954 Mozilla: Type confusion when using logical assignment operators in JavaScript switch statements
1920649 - CVE-2020-26976 Mozilla: HTTPS pages could have been intercepted by a registered service worker when they should not have been
1920650 - CVE-2021-23960 Mozilla: Use-after-poison for incorrectly redeclared JavaScript variables during GC
1920651 - CVE-2021-23964 Mozilla: Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
firefox-78.7.0-2.el8_2.src.rpm

aarch64:
firefox-78.7.0-2.el8_2.aarch64.rpm
firefox-debuginfo-78.7.0-2.el8_2.aarch64.rpm
firefox-debugsource-78.7.0-2.el8_2.aarch64.rpm

ppc64le:
firefox-78.7.0-2.el8_2.ppc64le.rpm
firefox-debuginfo-78.7.0-2.el8_2.ppc64le.rpm
firefox-debugsource-78.7.0-2.el8_2.ppc64le.rpm

s390x:
firefox-78.7.0-2.el8_2.s390x.rpm
firefox-debuginfo-78.7.0-2.el8_2.s390x.rpm
firefox-debugsource-78.7.0-2.el8_2.s390x.rpm

x86_64:
firefox-78.7.0-2.el8_2.x86_64.rpm
firefox-debuginfo-78.7.0-2.el8_2.x86_64.rpm
firefox-debugsource-78.7.0-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26976
https://access.redhat.com/security/cve/CVE-2021-23953
https://access.redhat.com/security/cve/CVE-2021-23954
https://access.redhat.com/security/cve/CVE-2021-23960
https://access.redhat.com/security/cve/CVE-2021-23964
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+vwX
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2021:0290-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0290
Issue date:        2021-01-27
CVE Names:         CVE-2020-26976 CVE-2021-23953 CVE-2021-23954 
                   CVE-2021-23960 CVE-2021-23964 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.7.0 ESR.

Security Fix(es):

* Mozilla: Cross-origin information leakage via redirected PDF requests
(CVE-2021-23953)

* Mozilla: Type confusion when using logical assignment operators in
JavaScript switch statements (CVE-2021-23954)

* Mozilla: Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7
(CVE-2021-23964)

* Mozilla: HTTPS pages could have been intercepted by a registered service
worker when they should not have been (CVE-2020-26976)

* Mozilla: Use-after-poison for incorrectly redeclared JavaScript variables
during GC (CVE-2021-23960)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1920646 - CVE-2021-23953 Mozilla: Cross-origin information leakage via redirected PDF requests
1920648 - CVE-2021-23954 Mozilla: Type confusion when using logical assignment operators in JavaScript switch statements
1920649 - CVE-2020-26976 Mozilla: HTTPS pages could have been intercepted by a registered service worker when they should not have been
1920650 - CVE-2021-23960 Mozilla: Use-after-poison for incorrectly redeclared JavaScript variables during GC
1920651 - CVE-2021-23964 Mozilla: Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-78.7.0-2.el7_9.src.rpm

x86_64:
firefox-78.7.0-2.el7_9.x86_64.rpm
firefox-debuginfo-78.7.0-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-78.7.0-2.el7_9.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-78.7.0-2.el7_9.src.rpm

ppc64:
firefox-78.7.0-2.el7_9.ppc64.rpm
firefox-debuginfo-78.7.0-2.el7_9.ppc64.rpm

ppc64le:
firefox-78.7.0-2.el7_9.ppc64le.rpm
firefox-debuginfo-78.7.0-2.el7_9.ppc64le.rpm

s390x:
firefox-78.7.0-2.el7_9.s390x.rpm
firefox-debuginfo-78.7.0-2.el7_9.s390x.rpm

x86_64:
firefox-78.7.0-2.el7_9.x86_64.rpm
firefox-debuginfo-78.7.0-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-78.7.0-2.el7_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-78.7.0-2.el7_9.src.rpm

x86_64:
firefox-78.7.0-2.el7_9.x86_64.rpm
firefox-debuginfo-78.7.0-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-78.7.0-2.el7_9.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26976
https://access.redhat.com/security/cve/CVE-2021-23953
https://access.redhat.com/security/cve/CVE-2021-23954
https://access.redhat.com/security/cve/CVE-2021-23960
https://access.redhat.com/security/cve/CVE-2021-23964
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LSMs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=htYj
-----END PGP SIGNATURE-----