Mozilla developers and community members Andreas Pehrson and Christian Holler reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. External Reference: https://www.mozilla.org/en-US/security/advisories/mfsa2021-45/#CVE-2021-38500
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Extended Update Support Via RHSA-2021:3756 https://access.redhat.com/errata/RHSA-2021:3756
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Extended Update Support Via RHSA-2021:3757 https://access.redhat.com/errata/RHSA-2021:3757
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2021:3755 https://access.redhat.com/errata/RHSA-2021:3755
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s): https://access.redhat.com/security/cve/cve-2021-38500
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2021:3791 https://access.redhat.com/errata/RHSA-2021:3791
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Extended Update Support Via RHSA-2021:3840 https://access.redhat.com/errata/RHSA-2021:3840
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Extended Update Support Via RHSA-2021:3839 https://access.redhat.com/errata/RHSA-2021:3839
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2021:3838 https://access.redhat.com/errata/RHSA-2021:3838
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2021:3841 https://access.redhat.com/errata/RHSA-2021:3841