Bug 1920651 (CVE-2021-23964)

Summary: CVE-2021-23964 Mozilla: Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7
Product: [Other] Security Response Reporter: msiddiqu
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: cschalle, erack, gecko-bugs-nobody, jhorak, stransky, tpopela
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: firefox 78.7, thunderbird 78.7 Doc Type: If docs needed, set a value
Doc Text:
The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developers reported memory safety bugs present in Firefox 84 and Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-01-27 20:41:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1919188, 1919189, 1919190, 1919191, 1919192, 1920635, 1920636, 1920637, 1920638, 1920640    
Bug Blocks: 1919186    

Description msiddiqu 2021-01-26 19:30:02 UTC
Mozilla developers reported memory safety bugs present in Firefox 84 and Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.



External Reference:

https://www.mozilla.org/en-US/security/advisories/mfsa2021-04/#CVE-2021-23964

Comment 1 msiddiqu 2021-01-26 19:30:10 UTC
Acknowledgments:

Name: the Mozilla project
Upstream: Alexis Beingessner, Christian Holler, Andrew McCreight, Tyson Smith, Jon Coppeard, André Bargull, Jason Kratzer, Jesse Schwartzentruber, Steve Fink, Byron Campen

Comment 2 errata-xmlrpc 2021-01-27 16:47:31 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:0285 https://access.redhat.com/errata/RHSA-2021:0285

Comment 3 errata-xmlrpc 2021-01-27 17:55:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:0288 https://access.redhat.com/errata/RHSA-2021:0288

Comment 4 errata-xmlrpc 2021-01-27 18:00:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:0289 https://access.redhat.com/errata/RHSA-2021:0289

Comment 5 errata-xmlrpc 2021-01-27 18:35:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:0290 https://access.redhat.com/errata/RHSA-2021:0290

Comment 6 Product Security DevOps Team 2021-01-27 20:41:45 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-23964

Comment 7 errata-xmlrpc 2021-01-28 16:10:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:0297 https://access.redhat.com/errata/RHSA-2021:0297

Comment 8 errata-xmlrpc 2021-01-28 16:30:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:0298 https://access.redhat.com/errata/RHSA-2021:0298

Comment 9 errata-xmlrpc 2021-01-28 16:35:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:0299 https://access.redhat.com/errata/RHSA-2021:0299

Comment 10 errata-xmlrpc 2021-02-03 10:43:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:0397 https://access.redhat.com/errata/RHSA-2021:0397