Security update for MozillaFirefox

Announcement ID: SUSE-SU-2021:0667-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-23968 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2021-23968 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2021-23969 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2021-23969 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2021-23973 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2021-23973 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2021-23978 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-23978 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves four vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 78.8.0 ESR
  • Fixed: Various stability, functionality, and security fixes MFSA 2021-08 (bsc#1182614)
  • CVE-2021-23969: Content Security Policy violation report could have contained the destination of a redirect
  • CVE-2021-23968: Content Security Policy violation report could have contained the destination of a redirect
  • CVE-2021-23973: MediaError message property could have leaked information about cross-origin resources
  • CVE-2021-23978: Memory safety bugs fixed in Firefox 86 and Firefox ESR 78.8

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-667=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2021-667=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-667=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-667=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-667=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-667=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2021-667=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-667=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-667=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-667=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-667=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-667=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2021-667=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-667=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-667=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-667=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-667=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-667=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-667=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-667=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-667=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-667=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-78.8.0-112.51.1
    • MozillaFirefox-devel-78.8.0-112.51.1
    • MozillaFirefox-translations-common-78.8.0-112.51.1
    • MozillaFirefox-debugsource-78.8.0-112.51.1
    • MozillaFirefox-debuginfo-78.8.0-112.51.1

References: