Security update for MozillaFirefox

Announcement ID: SUSE-SU-2021:1307-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-23961 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
  • CVE-2021-23961 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
  • CVE-2021-23994 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-23994 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-23995 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-23995 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-23998 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-23998 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2021-23999 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-23999 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-24002 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-24002 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-29945 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-29945 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-29946 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-29946 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Desktop Applications Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves eight vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

  • Firefox was updated to 78.10.0 ESR (bsc#1184960)
  • CVE-2021-23994: Out of bound write due to lazy initialization
  • CVE-2021-23995: Use-after-free in Responsive Design Mode
  • CVE-2021-23998: Secure Lock icon could have been spoofed
  • CVE-2021-23961: More internal network hosts could have been probed by a malicious webpage
  • CVE-2021-23999: Blob URLs may have been granted additional privileges
  • CVE-2021-24002: Arbitrary FTP command execution on FTP servers using an encoded URL
  • CVE-2021-29945: Incorrect size computation in WebAssembly JIT could lead to null-reads
  • CVE-2021-29946: Port blocking could be bypassed

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-1307=1

Package List:

  • Desktop Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-other-78.10.0-8.38.1
    • MozillaFirefox-translations-common-78.10.0-8.38.1
    • MozillaFirefox-debugsource-78.10.0-8.38.1
    • MozillaFirefox-78.10.0-8.38.1
    • MozillaFirefox-debuginfo-78.10.0-8.38.1
    • MozillaFirefox-devel-78.10.0-8.38.1

References: