Security update for MozillaFirefox

Announcement ID: SUSE-SU-2021:3721-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-38503 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-38503 ( NVD ): 10.0 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2021-38504 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-38504 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-38505 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-38505 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2021-38506 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-38506 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2021-38507 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-38507 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2021-38508 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-38508 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2021-38509 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2021-38510 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-38510 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves eight vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

MozillaFirefox was updated to Extended Support Release 91.3.0 ESR

  • Fixed: Various stability, functionality, and security fixes

MFSA 2021-49 (bsc#1192250)

  • CVE-2021-38503: iframe sandbox rules did not apply to XSLT stylesheets
  • CVE-2021-38504: Use-after-free in file picker dialog
  • CVE-2021-38505: Windows 10 Cloud Clipboard may have recorded sensitive user data
  • CVE-2021-38506: Firefox could be coaxed into going into fullscreen mode without notification or warning
  • CVE-2021-38507: Opportunistic Encryption in HTTP2 could be used to bypass the Same-Origin-Policy on services hosted on other ports
  • CVE-2021-38508: Permission Prompt could be overlaid, resulting in user confusion and potential spoofing
  • CVE-2021-38509: Javascript alert box could have been spoofed onto an arbitrary domain
  • CVE-2021-38510: Download Protections were bypassed by .inetloc files on Mac OS
  • MOZ-2021-0008: Use-after-free in HTTP2 Session object
  • MOZ-2021-0007: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-3721=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3721=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3721=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3721=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3721=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3721=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3721=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3721=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3721=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3721=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-3721=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3721=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-3721=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3721=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3721=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3721=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3721=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
    • MozillaFirefox-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-translations-common-91.3.0-112.80.2
  • SUSE OpenStack Cloud 8 (x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
    • MozillaFirefox-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-translations-common-91.3.0-112.80.2
  • SUSE OpenStack Cloud 9 (x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
    • MozillaFirefox-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-translations-common-91.3.0-112.80.2
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
    • MozillaFirefox-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-translations-common-91.3.0-112.80.2
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
    • MozillaFirefox-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-translations-common-91.3.0-112.80.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
    • MozillaFirefox-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-translations-common-91.3.0-112.80.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
    • MozillaFirefox-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-translations-common-91.3.0-112.80.2
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
    • MozillaFirefox-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-translations-common-91.3.0-112.80.2
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
    • MozillaFirefox-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-translations-common-91.3.0-112.80.2
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
    • MozillaFirefox-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-translations-common-91.3.0-112.80.2
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
    • MozillaFirefox-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-translations-common-91.3.0-112.80.2
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
    • MozillaFirefox-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-translations-common-91.3.0-112.80.2
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
    • MozillaFirefox-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-translations-common-91.3.0-112.80.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
    • MozillaFirefox-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-translations-common-91.3.0-112.80.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
    • MozillaFirefox-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-translations-common-91.3.0-112.80.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-debuginfo-91.3.0-112.80.2
    • MozillaFirefox-debugsource-91.3.0-112.80.2
    • MozillaFirefox-91.3.0-112.80.2
    • MozillaFirefox-devel-91.3.0-112.80.2
    • MozillaFirefox-translations-common-91.3.0-112.80.2

References: