SUSE-SU-2021:2691-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Aug 17 04:17:00 UTC 2021


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2691-1
Rating:             important
References:         #1188891 SLE-18626 
Cross-References:   CVE-2021-29980 CVE-2021-29984 CVE-2021-29985
                    CVE-2021-29986 CVE-2021-29988 CVE-2021-29989
                   
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 6 vulnerabilities, contains one
   feature is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Firefox Extended Support Release 78.13.0 ESR (MFSA 2021-34, bsc#1188891):

   - CVE-2021-29986: Race condition when resolving DNS names could have led
     to memory corruption
   - CVE-2021-29988: Memory corruption as a result of incorrect style
     treatment
   - CVE-2021-29984: Incorrect instruction reordering during JIT optimization
   - CVE-2021-29980: Uninitialized memory in a canvas object could have led
     to memory corruption
   - CVE-2021-29985: Use-after-free media channels
   - CVE-2021-29989: Memory safety bugs fixed in Firefox 91 and Firefox ESR
     78.13


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-2691=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-2691=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2021-2691=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2021-2691=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-2691=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-2691=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2691=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2691=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-2691=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2691=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-2691=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-2691=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2021-2691=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      MozillaFirefox-78.13.0-112.68.1
      MozillaFirefox-debuginfo-78.13.0-112.68.1
      MozillaFirefox-debugsource-78.13.0-112.68.1
      MozillaFirefox-devel-78.13.0-112.68.1
      MozillaFirefox-translations-common-78.13.0-112.68.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-78.13.0-112.68.1
      MozillaFirefox-debuginfo-78.13.0-112.68.1
      MozillaFirefox-debugsource-78.13.0-112.68.1
      MozillaFirefox-devel-78.13.0-112.68.1
      MozillaFirefox-translations-common-78.13.0-112.68.1

   - SUSE OpenStack Cloud 9 (x86_64):

      MozillaFirefox-78.13.0-112.68.1
      MozillaFirefox-debuginfo-78.13.0-112.68.1
      MozillaFirefox-debugsource-78.13.0-112.68.1
      MozillaFirefox-devel-78.13.0-112.68.1
      MozillaFirefox-translations-common-78.13.0-112.68.1

   - SUSE OpenStack Cloud 8 (x86_64):

      MozillaFirefox-78.13.0-112.68.1
      MozillaFirefox-debuginfo-78.13.0-112.68.1
      MozillaFirefox-debugsource-78.13.0-112.68.1
      MozillaFirefox-devel-78.13.0-112.68.1
      MozillaFirefox-translations-common-78.13.0-112.68.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-78.13.0-112.68.1
      MozillaFirefox-debugsource-78.13.0-112.68.1
      MozillaFirefox-devel-78.13.0-112.68.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      MozillaFirefox-78.13.0-112.68.1
      MozillaFirefox-debuginfo-78.13.0-112.68.1
      MozillaFirefox-debugsource-78.13.0-112.68.1
      MozillaFirefox-devel-78.13.0-112.68.1
      MozillaFirefox-translations-common-78.13.0-112.68.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      MozillaFirefox-78.13.0-112.68.1
      MozillaFirefox-debuginfo-78.13.0-112.68.1
      MozillaFirefox-debugsource-78.13.0-112.68.1
      MozillaFirefox-devel-78.13.0-112.68.1
      MozillaFirefox-translations-common-78.13.0-112.68.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.13.0-112.68.1
      MozillaFirefox-debuginfo-78.13.0-112.68.1
      MozillaFirefox-debugsource-78.13.0-112.68.1
      MozillaFirefox-devel-78.13.0-112.68.1
      MozillaFirefox-translations-common-78.13.0-112.68.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.13.0-112.68.1
      MozillaFirefox-debuginfo-78.13.0-112.68.1
      MozillaFirefox-debugsource-78.13.0-112.68.1
      MozillaFirefox-devel-78.13.0-112.68.1
      MozillaFirefox-translations-common-78.13.0-112.68.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.13.0-112.68.1
      MozillaFirefox-debuginfo-78.13.0-112.68.1
      MozillaFirefox-debugsource-78.13.0-112.68.1
      MozillaFirefox-devel-78.13.0-112.68.1
      MozillaFirefox-translations-common-78.13.0-112.68.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-78.13.0-112.68.1
      MozillaFirefox-debuginfo-78.13.0-112.68.1
      MozillaFirefox-debugsource-78.13.0-112.68.1
      MozillaFirefox-devel-78.13.0-112.68.1
      MozillaFirefox-translations-common-78.13.0-112.68.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-78.13.0-112.68.1
      MozillaFirefox-debuginfo-78.13.0-112.68.1
      MozillaFirefox-debugsource-78.13.0-112.68.1
      MozillaFirefox-devel-78.13.0-112.68.1
      MozillaFirefox-translations-common-78.13.0-112.68.1

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-78.13.0-112.68.1
      MozillaFirefox-debuginfo-78.13.0-112.68.1
      MozillaFirefox-debugsource-78.13.0-112.68.1
      MozillaFirefox-devel-78.13.0-112.68.1
      MozillaFirefox-translations-common-78.13.0-112.68.1


References:

   https://www.suse.com/security/cve/CVE-2021-29980.html
   https://www.suse.com/security/cve/CVE-2021-29984.html
   https://www.suse.com/security/cve/CVE-2021-29985.html
   https://www.suse.com/security/cve/CVE-2021-29986.html
   https://www.suse.com/security/cve/CVE-2021-29988.html
   https://www.suse.com/security/cve/CVE-2021-29989.html
   https://bugzilla.suse.com/1188891



More information about the sle-security-updates mailing list