Security update for MozillaFirefox

Announcement ID: SUSE-SU-2021:3446-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-32810 ( SUSE ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-32810 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-38496 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-38497 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-38497 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2021-38498 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-38498 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-38500 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-38501 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-38501 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves six vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

Firefox Extended Support Release 91.2.0 ESR

  • Fixed: Various stability, functionality, and security fixes

MFSA 2021-45 (bsc#1191332)

  • CVE-2021-38496: Use-after-free in MessageTask
  • CVE-2021-38497: Validation message could have been overlaid on another origin
  • CVE-2021-38498: Use-after-free of nsLanguageAtomService object
  • CVE-2021-32810: Fixed Data race in crossbeam-deque
  • CVE-2021-38500: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2
  • CVE-2021-38501: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2

  • Fixed crash in FIPS mode (bsc#1190710)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-3446=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3446=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3446=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3446=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3446=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3446=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3446=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3446=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3446=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3446=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-3446=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3446=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-3446=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3446=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3446=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3446=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3446=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-translations-common-91.2.0-112.74.1
    • MozillaFirefox-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-translations-common-91.2.0-112.74.1
    • MozillaFirefox-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-translations-common-91.2.0-112.74.1
    • MozillaFirefox-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-translations-common-91.2.0-112.74.1
    • MozillaFirefox-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-translations-common-91.2.0-112.74.1
    • MozillaFirefox-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-translations-common-91.2.0-112.74.1
    • MozillaFirefox-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-translations-common-91.2.0-112.74.1
    • MozillaFirefox-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-translations-common-91.2.0-112.74.1
    • MozillaFirefox-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-translations-common-91.2.0-112.74.1
    • MozillaFirefox-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-translations-common-91.2.0-112.74.1
    • MozillaFirefox-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-translations-common-91.2.0-112.74.1
    • MozillaFirefox-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-translations-common-91.2.0-112.74.1
    • MozillaFirefox-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-translations-common-91.2.0-112.74.1
    • MozillaFirefox-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-translations-common-91.2.0-112.74.1
    • MozillaFirefox-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-translations-common-91.2.0-112.74.1
    • MozillaFirefox-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-devel-91.2.0-112.74.1
    • MozillaFirefox-translations-common-91.2.0-112.74.1
    • MozillaFirefox-91.2.0-112.74.1
    • MozillaFirefox-debugsource-91.2.0-112.74.1
    • MozillaFirefox-debuginfo-91.2.0-112.74.1

References: