firefox-78.13.0-2.el8.ML.1

エラータID: AXSA:2021-2371:22

Release date: 
Wednesday, August 18, 2021 - 04:30
Subject: 
firefox-78.13.0-2.el8.ML.1
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 78.13.0 ESR.

Security Fix(es):

* Mozilla: Uninitialized memory in a canvas object could have led to memory corruption (CVE-2021-29980)
* Mozilla: Incorrect instruction reordering during JIT optimization (CVE-2021-29984)
* Mozilla: Race condition when resolving DNS names could have led to memory corruption (CVE-2021-29986)
* Mozilla: Memory corruption as a result of incorrect style treatment (CVE-2021-29988)
* Mozilla: Memory safety bugs fixed in Thunderbird 78.13 (CVE-2021-29989)
* Mozilla: Use-after-free media channels (CVE-2021-29985)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2021-29980
Uninitialized memory in a canvas object could have caused an incorrect free() leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
CVE-2021-29984
Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
CVE-2021-29985
A use-after-free vulnerability in media channels could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
CVE-2021-29986
A suspected race condition when calling getaddrinfo led to memory corruption and a potentially exploitable crash. *Note: This issue only affected Linux operating systems. Other operating systems are unaffected.* This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
CVE-2021-29988
Firefox incorrectly treated an inline list-item element as a block element, resulting in an out of bounds read or memory corruption, and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
CVE-2021-29989
Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. firefox-78.13.0-2.el8.ML.1.src.rpm
    MD5: 365f3c109b7f34a33b5ae2922cd4b231
    SHA-256: 2eeccb06f5560c6f114a119fbf3188fe4d9db588159b0656a9f0af07071351a9
    Size: 673.44 MB

Asianux Server 8 for x86_64
  1. firefox-78.13.0-2.el8.ML.1.x86_64.rpm
    MD5: 5fb50bdc5d9acf2665f4ec531449edbe
    SHA-256: 182ef0a271b272dcf9dabc2c506df9cd92f997db11db7ba1e9c7038ea6077657
    Size: 101.66 MB