SUSE-SU-2021:3721-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Nov 17 14:36:15 UTC 2021


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:3721-1
Rating:             important
References:         #1192250 
Cross-References:   CVE-2021-38503 CVE-2021-38504 CVE-2021-38505
                    CVE-2021-38506 CVE-2021-38507 CVE-2021-38508
                    CVE-2021-38509 CVE-2021-38510
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   MozillaFirefox was updated to Extended Support Release 91.3.0 ESR

   * Fixed: Various stability, functionality, and security fixes

   MFSA 2021-49 (bsc#1192250)

     * CVE-2021-38503: iframe sandbox rules did not apply to XSLT stylesheets
     * CVE-2021-38504: Use-after-free in file picker dialog
     * CVE-2021-38505: Windows 10 Cloud Clipboard may have recorded sensitive
       user data
     * CVE-2021-38506: Firefox could be coaxed into going into fullscreen
       mode without notification or warning
     * CVE-2021-38507: Opportunistic Encryption in HTTP2 could be used to
       bypass the Same-Origin-Policy on services hosted on other ports
     * CVE-2021-38508: Permission Prompt could be overlaid, resulting in user
       confusion and potential spoofing
     * CVE-2021-38509: Javascript alert box could have been spoofed onto an
       arbitrary domain
     * CVE-2021-38510: Download Protections were bypassed by .inetloc files
       on Mac OS
     * MOZ-2021-0008: Use-after-free in HTTP2 Session object
     * MOZ-2021-0007: Memory safety bugs fixed in Firefox 94 and Firefox ESR
       91.3


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3721=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3721=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3721=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3721=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3721=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3721=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3721=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3721=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3721=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3721=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3721=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3721=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2021-3721=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      MozillaFirefox-91.3.0-112.80.2
      MozillaFirefox-debuginfo-91.3.0-112.80.2
      MozillaFirefox-debugsource-91.3.0-112.80.2
      MozillaFirefox-devel-91.3.0-112.80.2
      MozillaFirefox-translations-common-91.3.0-112.80.2

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-91.3.0-112.80.2
      MozillaFirefox-debuginfo-91.3.0-112.80.2
      MozillaFirefox-debugsource-91.3.0-112.80.2
      MozillaFirefox-devel-91.3.0-112.80.2
      MozillaFirefox-translations-common-91.3.0-112.80.2

   - SUSE OpenStack Cloud 9 (x86_64):

      MozillaFirefox-91.3.0-112.80.2
      MozillaFirefox-debuginfo-91.3.0-112.80.2
      MozillaFirefox-debugsource-91.3.0-112.80.2
      MozillaFirefox-devel-91.3.0-112.80.2
      MozillaFirefox-translations-common-91.3.0-112.80.2

   - SUSE OpenStack Cloud 8 (x86_64):

      MozillaFirefox-91.3.0-112.80.2
      MozillaFirefox-debuginfo-91.3.0-112.80.2
      MozillaFirefox-debugsource-91.3.0-112.80.2
      MozillaFirefox-devel-91.3.0-112.80.2
      MozillaFirefox-translations-common-91.3.0-112.80.2

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-91.3.0-112.80.2
      MozillaFirefox-debugsource-91.3.0-112.80.2
      MozillaFirefox-devel-91.3.0-112.80.2

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      MozillaFirefox-91.3.0-112.80.2
      MozillaFirefox-debuginfo-91.3.0-112.80.2
      MozillaFirefox-debugsource-91.3.0-112.80.2
      MozillaFirefox-devel-91.3.0-112.80.2
      MozillaFirefox-translations-common-91.3.0-112.80.2

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      MozillaFirefox-91.3.0-112.80.2
      MozillaFirefox-debuginfo-91.3.0-112.80.2
      MozillaFirefox-debugsource-91.3.0-112.80.2
      MozillaFirefox-devel-91.3.0-112.80.2
      MozillaFirefox-translations-common-91.3.0-112.80.2

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.3.0-112.80.2
      MozillaFirefox-debuginfo-91.3.0-112.80.2
      MozillaFirefox-debugsource-91.3.0-112.80.2
      MozillaFirefox-devel-91.3.0-112.80.2
      MozillaFirefox-translations-common-91.3.0-112.80.2

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.3.0-112.80.2
      MozillaFirefox-debuginfo-91.3.0-112.80.2
      MozillaFirefox-debugsource-91.3.0-112.80.2
      MozillaFirefox-devel-91.3.0-112.80.2
      MozillaFirefox-translations-common-91.3.0-112.80.2

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.3.0-112.80.2
      MozillaFirefox-debuginfo-91.3.0-112.80.2
      MozillaFirefox-debugsource-91.3.0-112.80.2
      MozillaFirefox-devel-91.3.0-112.80.2
      MozillaFirefox-translations-common-91.3.0-112.80.2

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-91.3.0-112.80.2
      MozillaFirefox-debuginfo-91.3.0-112.80.2
      MozillaFirefox-debugsource-91.3.0-112.80.2
      MozillaFirefox-devel-91.3.0-112.80.2
      MozillaFirefox-translations-common-91.3.0-112.80.2

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-91.3.0-112.80.2
      MozillaFirefox-debuginfo-91.3.0-112.80.2
      MozillaFirefox-debugsource-91.3.0-112.80.2
      MozillaFirefox-devel-91.3.0-112.80.2
      MozillaFirefox-translations-common-91.3.0-112.80.2

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-91.3.0-112.80.2
      MozillaFirefox-debuginfo-91.3.0-112.80.2
      MozillaFirefox-debugsource-91.3.0-112.80.2
      MozillaFirefox-devel-91.3.0-112.80.2
      MozillaFirefox-translations-common-91.3.0-112.80.2


References:

   https://www.suse.com/security/cve/CVE-2021-38503.html
   https://www.suse.com/security/cve/CVE-2021-38504.html
   https://www.suse.com/security/cve/CVE-2021-38505.html
   https://www.suse.com/security/cve/CVE-2021-38506.html
   https://www.suse.com/security/cve/CVE-2021-38507.html
   https://www.suse.com/security/cve/CVE-2021-38508.html
   https://www.suse.com/security/cve/CVE-2021-38509.html
   https://www.suse.com/security/cve/CVE-2021-38510.html
   https://bugzilla.suse.com/1192250



More information about the sle-security-updates mailing list