-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3845
                          firefox security update
                             11 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38509 CVE-2021-38508 CVE-2021-38507
                   CVE-2021-38506 CVE-2021-38504 CVE-2021-38503

Reference:         ESB-2021.3694
                   ESB-2021.3684
                   ESB-2021.3662

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4605
   https://access.redhat.com/errata/RHSA-2021:4607

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2021:4605-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4605
Issue date:        2021-11-10
CVE Names:         CVE-2021-38503 CVE-2021-38504 CVE-2021-38506 
                   CVE-2021-38507 CVE-2021-38508 CVE-2021-38509 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.3.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free in HTTP2 Session object

* Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3

* Mozilla: iframe sandbox rules did not apply to XSLT stylesheets
(CVE-2021-38503)

* Mozilla: Use-after-free in file picker dialog (CVE-2021-38504)

* Mozilla: Firefox could be coaxed into going into fullscreen mode without
notification or warning (CVE-2021-38506)

* Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the
Same-Origin-Policy on services hosted on other ports (CVE-2021-38507)

* Mozilla: Permission Prompt could be overlaid, resulting in user confusion
and potential spoofing (CVE-2021-38508)

* Mozilla: Javascript alert box could have been spoofed onto an arbitrary
domain (CVE-2021-38509)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2019621 - CVE-2021-38503 Mozilla: iframe sandbox rules did not apply to XSLT stylesheets
2019622 - CVE-2021-38504 Mozilla: Use-after-free in file picker dialog
2019624 - CVE-2021-38506 Mozilla: Firefox could be coaxed into going into fullscreen mode without notification or warning
2019625 - CVE-2021-38507 Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the Same-Origin-Policy on services hosted on other ports
2019626 - Mozilla: Use-after-free in HTTP2 Session object
2019627 - CVE-2021-38508 Mozilla: Permission Prompt could be overlaid, resulting in user confusion and potential spoofing
2019628 - CVE-2021-38509 Mozilla: Javascript alert box could have been spoofed onto an arbitrary domain
2019630 - Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
firefox-91.3.0-1.el8_2.src.rpm

aarch64:
firefox-91.3.0-1.el8_2.aarch64.rpm
firefox-debuginfo-91.3.0-1.el8_2.aarch64.rpm
firefox-debugsource-91.3.0-1.el8_2.aarch64.rpm

ppc64le:
firefox-91.3.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-91.3.0-1.el8_2.ppc64le.rpm
firefox-debugsource-91.3.0-1.el8_2.ppc64le.rpm

s390x:
firefox-91.3.0-1.el8_2.s390x.rpm
firefox-debuginfo-91.3.0-1.el8_2.s390x.rpm
firefox-debugsource-91.3.0-1.el8_2.s390x.rpm

x86_64:
firefox-91.3.0-1.el8_2.x86_64.rpm
firefox-debuginfo-91.3.0-1.el8_2.x86_64.rpm
firefox-debugsource-91.3.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-38503
https://access.redhat.com/security/cve/CVE-2021-38504
https://access.redhat.com/security/cve/CVE-2021-38506
https://access.redhat.com/security/cve/CVE-2021-38507
https://access.redhat.com/security/cve/CVE-2021-38508
https://access.redhat.com/security/cve/CVE-2021-38509
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zL0T
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2021:4607-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4607
Issue date:        2021-11-10
CVE Names:         CVE-2021-38503 CVE-2021-38504 CVE-2021-38506 
                   CVE-2021-38507 CVE-2021-38508 CVE-2021-38509 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.3.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free in HTTP2 Session object

* Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3

* Mozilla: iframe sandbox rules did not apply to XSLT stylesheets
(CVE-2021-38503)

* Mozilla: Use-after-free in file picker dialog (CVE-2021-38504)

* Mozilla: Firefox could be coaxed into going into fullscreen mode without
notification or warning (CVE-2021-38506)

* Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the
Same-Origin-Policy on services hosted on other ports (CVE-2021-38507)

* Mozilla: Permission Prompt could be overlaid, resulting in user confusion
and potential spoofing (CVE-2021-38508)

* Mozilla: Javascript alert box could have been spoofed onto an arbitrary
domain (CVE-2021-38509)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2019621 - CVE-2021-38503 Mozilla: iframe sandbox rules did not apply to XSLT stylesheets
2019622 - CVE-2021-38504 Mozilla: Use-after-free in file picker dialog
2019624 - CVE-2021-38506 Mozilla: Firefox could be coaxed into going into fullscreen mode without notification or warning
2019625 - CVE-2021-38507 Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the Same-Origin-Policy on services hosted on other ports
2019626 - Mozilla: Use-after-free in HTTP2 Session object
2019627 - CVE-2021-38508 Mozilla: Permission Prompt could be overlaid, resulting in user confusion and potential spoofing
2019628 - CVE-2021-38509 Mozilla: Javascript alert box could have been spoofed onto an arbitrary domain
2019630 - Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
firefox-91.3.0-1.el8_1.src.rpm

aarch64:
firefox-91.3.0-1.el8_1.aarch64.rpm
firefox-debuginfo-91.3.0-1.el8_1.aarch64.rpm
firefox-debugsource-91.3.0-1.el8_1.aarch64.rpm

ppc64le:
firefox-91.3.0-1.el8_1.ppc64le.rpm
firefox-debuginfo-91.3.0-1.el8_1.ppc64le.rpm
firefox-debugsource-91.3.0-1.el8_1.ppc64le.rpm

s390x:
firefox-91.3.0-1.el8_1.s390x.rpm
firefox-debuginfo-91.3.0-1.el8_1.s390x.rpm
firefox-debugsource-91.3.0-1.el8_1.s390x.rpm

x86_64:
firefox-91.3.0-1.el8_1.x86_64.rpm
firefox-debuginfo-91.3.0-1.el8_1.x86_64.rpm
firefox-debugsource-91.3.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-38503
https://access.redhat.com/security/cve/CVE-2021-38504
https://access.redhat.com/security/cve/CVE-2021-38506
https://access.redhat.com/security/cve/CVE-2021-38507
https://access.redhat.com/security/cve/CVE-2021-38508
https://access.redhat.com/security/cve/CVE-2021-38509
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Bi2t
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PpnH
-----END PGP SIGNATURE-----