SUSE-SU-2021:0676-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Mar 2 14:18:21 UTC 2021


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0676-1
Rating:             important
References:         #1181848 #1182357 #1182614 
Cross-References:   CVE-2021-23968 CVE-2021-23969 CVE-2021-23973
                    CVE-2021-23978
CVSS scores:
                    CVE-2021-23968 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-23969 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-23973 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
                    CVE-2021-23978 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Manager Server 4.0
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Proxy 4.0
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   - Firefox Extended Support Release 78.8.0 ESR
     * Fixed: Various stability, functionality, and security fixes MFSA
       2021-08 (bsc#1182614)
     * CVE-2021-23969: Content Security Policy violation report could have
       contained the destination of a redirect
     * CVE-2021-23968: Content Security Policy violation report could have
       contained the destination of a redirect
     * CVE-2021-23973: MediaError message property could have leaked
       information about cross-origin resources
     * CVE-2021-23978: Memory safety bugs fixed in Firefox 86 and Firefox ESR
       78.8
     * Fixed: Prevent access to NTFS special paths that could lead to
       filesystem corruption.
     * Buffer overflow in depth pitch calculations for compressed textures


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-676=1

   - SUSE Manager Retail Branch Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-676=1

   - SUSE Manager Proxy 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-676=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-676=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-676=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-676=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-676=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-676=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-676=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.0 (ppc64le s390x x86_64):

      MozillaFirefox-78.8.0-3.133.1
      MozillaFirefox-debuginfo-78.8.0-3.133.1
      MozillaFirefox-debugsource-78.8.0-3.133.1
      MozillaFirefox-devel-78.8.0-3.133.1
      MozillaFirefox-translations-common-78.8.0-3.133.1
      MozillaFirefox-translations-other-78.8.0-3.133.1

   - SUSE Manager Retail Branch Server 4.0 (x86_64):

      MozillaFirefox-78.8.0-3.133.1
      MozillaFirefox-debuginfo-78.8.0-3.133.1
      MozillaFirefox-debugsource-78.8.0-3.133.1
      MozillaFirefox-devel-78.8.0-3.133.1
      MozillaFirefox-translations-common-78.8.0-3.133.1
      MozillaFirefox-translations-other-78.8.0-3.133.1

   - SUSE Manager Proxy 4.0 (x86_64):

      MozillaFirefox-78.8.0-3.133.1
      MozillaFirefox-debuginfo-78.8.0-3.133.1
      MozillaFirefox-debugsource-78.8.0-3.133.1
      MozillaFirefox-devel-78.8.0-3.133.1
      MozillaFirefox-translations-common-78.8.0-3.133.1
      MozillaFirefox-translations-other-78.8.0-3.133.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      MozillaFirefox-78.8.0-3.133.1
      MozillaFirefox-debuginfo-78.8.0-3.133.1
      MozillaFirefox-debugsource-78.8.0-3.133.1
      MozillaFirefox-devel-78.8.0-3.133.1
      MozillaFirefox-translations-common-78.8.0-3.133.1
      MozillaFirefox-translations-other-78.8.0-3.133.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.8.0-3.133.1
      MozillaFirefox-debuginfo-78.8.0-3.133.1
      MozillaFirefox-debugsource-78.8.0-3.133.1
      MozillaFirefox-devel-78.8.0-3.133.1
      MozillaFirefox-translations-common-78.8.0-3.133.1
      MozillaFirefox-translations-other-78.8.0-3.133.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      MozillaFirefox-78.8.0-3.133.1
      MozillaFirefox-debuginfo-78.8.0-3.133.1
      MozillaFirefox-debugsource-78.8.0-3.133.1
      MozillaFirefox-devel-78.8.0-3.133.1
      MozillaFirefox-translations-common-78.8.0-3.133.1
      MozillaFirefox-translations-other-78.8.0-3.133.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      MozillaFirefox-78.8.0-3.133.1
      MozillaFirefox-debuginfo-78.8.0-3.133.1
      MozillaFirefox-debugsource-78.8.0-3.133.1
      MozillaFirefox-devel-78.8.0-3.133.1
      MozillaFirefox-translations-common-78.8.0-3.133.1
      MozillaFirefox-translations-other-78.8.0-3.133.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      MozillaFirefox-78.8.0-3.133.1
      MozillaFirefox-debuginfo-78.8.0-3.133.1
      MozillaFirefox-debugsource-78.8.0-3.133.1
      MozillaFirefox-devel-78.8.0-3.133.1
      MozillaFirefox-translations-common-78.8.0-3.133.1
      MozillaFirefox-translations-other-78.8.0-3.133.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      MozillaFirefox-78.8.0-3.133.1
      MozillaFirefox-debuginfo-78.8.0-3.133.1
      MozillaFirefox-debugsource-78.8.0-3.133.1
      MozillaFirefox-devel-78.8.0-3.133.1
      MozillaFirefox-translations-common-78.8.0-3.133.1
      MozillaFirefox-translations-other-78.8.0-3.133.1

   - SUSE CaaS Platform 4.0 (x86_64):

      MozillaFirefox-78.8.0-3.133.1
      MozillaFirefox-debuginfo-78.8.0-3.133.1
      MozillaFirefox-debugsource-78.8.0-3.133.1
      MozillaFirefox-devel-78.8.0-3.133.1
      MozillaFirefox-translations-common-78.8.0-3.133.1
      MozillaFirefox-translations-other-78.8.0-3.133.1


References:

   https://www.suse.com/security/cve/CVE-2021-23968.html
   https://www.suse.com/security/cve/CVE-2021-23969.html
   https://www.suse.com/security/cve/CVE-2021-23973.html
   https://www.suse.com/security/cve/CVE-2021-23978.html
   https://bugzilla.suse.com/1181848
   https://bugzilla.suse.com/1182357
   https://bugzilla.suse.com/1182614



More information about the sle-security-updates mailing list