Security Vulnerabilities fixed in firefox RHSA-2021:3157

description-logoDescription

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.13.0 ESR. Security Fix(es): Mozilla: Uninitialized memory in a canvas object could have led to memory corruption (CVE-2021-29980) Mozilla: Incorrect instruction reordering during JIT optimization (CVE-2021-29984) Mozilla: Race condition when resolving DNS names could have led to memory corruption (CVE-2021-29986) Mozilla: Memory corruption as a result of incorrect style treatment (CVE-2021-29988) Mozilla: Memory safety bugs fixed in Thunderbird 78.13 (CVE-2021-29989) Mozilla: Use-after-free media channels (CVE-2021-29985) Mozilla: Uninitialized memory in a canvas object could have led to memory corruption (CVE-2021-29980) Mozilla: Incorrect instruction reordering during JIT optimization (CVE-2021-29984) Mozilla: Race condition when resolving DNS names could have led to memory corruption (CVE-2021-29986) Mozilla: Memory corruption as a result of incorrect style treatment (CVE-2021-29988) Mozilla: Memory safety bugs fixed in Thunderbird 78.13 (CVE-2021-29989) Mozilla: Use-after-free media channels (CVE-2021-29985) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. SolutionFor details on how to apply this update, which includes the changes described in this advisory, refer to:https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect.

affected-products-logoAffected Applications

firefox