SUSE-SU-2021:3446-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Oct 15 10:19:39 UTC 2021


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:3446-1
Rating:             important
References:         #1190710 #1191332 
Cross-References:   CVE-2021-32810 CVE-2021-38496 CVE-2021-38497
                    CVE-2021-38498 CVE-2021-38500 CVE-2021-38501
                   
CVSS scores:
                    CVE-2021-32810 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Firefox Extended Support Release 91.2.0 ESR

   * Fixed: Various stability, functionality, and security fixes

   MFSA 2021-45 (bsc#1191332)

   * CVE-2021-38496: Use-after-free in MessageTask
   * CVE-2021-38497: Validation message could have been overlaid on another
     origin
   * CVE-2021-38498: Use-after-free of nsLanguageAtomService object
   * CVE-2021-32810: Fixed Data race in crossbeam-deque
   * CVE-2021-38500: Memory safety bugs fixed in Firefox 93, Firefox ESR
     78.15, and Firefox ESR 91.2
   * CVE-2021-38501: Memory safety bugs fixed in Firefox 93 and Firefox ESR
     91.2

   - Fixed crash in FIPS mode (bsc#1190710)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3446=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3446=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3446=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3446=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3446=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3446=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3446=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3446=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3446=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3446=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3446=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3446=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2021-3446=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      MozillaFirefox-91.2.0-112.74.1
      MozillaFirefox-debuginfo-91.2.0-112.74.1
      MozillaFirefox-debugsource-91.2.0-112.74.1
      MozillaFirefox-devel-91.2.0-112.74.1
      MozillaFirefox-translations-common-91.2.0-112.74.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-91.2.0-112.74.1
      MozillaFirefox-debuginfo-91.2.0-112.74.1
      MozillaFirefox-debugsource-91.2.0-112.74.1
      MozillaFirefox-devel-91.2.0-112.74.1
      MozillaFirefox-translations-common-91.2.0-112.74.1

   - SUSE OpenStack Cloud 9 (x86_64):

      MozillaFirefox-91.2.0-112.74.1
      MozillaFirefox-debuginfo-91.2.0-112.74.1
      MozillaFirefox-debugsource-91.2.0-112.74.1
      MozillaFirefox-devel-91.2.0-112.74.1
      MozillaFirefox-translations-common-91.2.0-112.74.1

   - SUSE OpenStack Cloud 8 (x86_64):

      MozillaFirefox-91.2.0-112.74.1
      MozillaFirefox-debuginfo-91.2.0-112.74.1
      MozillaFirefox-debugsource-91.2.0-112.74.1
      MozillaFirefox-devel-91.2.0-112.74.1
      MozillaFirefox-translations-common-91.2.0-112.74.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-91.2.0-112.74.1
      MozillaFirefox-debugsource-91.2.0-112.74.1
      MozillaFirefox-devel-91.2.0-112.74.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      MozillaFirefox-91.2.0-112.74.1
      MozillaFirefox-debuginfo-91.2.0-112.74.1
      MozillaFirefox-debugsource-91.2.0-112.74.1
      MozillaFirefox-devel-91.2.0-112.74.1
      MozillaFirefox-translations-common-91.2.0-112.74.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      MozillaFirefox-91.2.0-112.74.1
      MozillaFirefox-debuginfo-91.2.0-112.74.1
      MozillaFirefox-debugsource-91.2.0-112.74.1
      MozillaFirefox-devel-91.2.0-112.74.1
      MozillaFirefox-translations-common-91.2.0-112.74.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.2.0-112.74.1
      MozillaFirefox-debuginfo-91.2.0-112.74.1
      MozillaFirefox-debugsource-91.2.0-112.74.1
      MozillaFirefox-devel-91.2.0-112.74.1
      MozillaFirefox-translations-common-91.2.0-112.74.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.2.0-112.74.1
      MozillaFirefox-debuginfo-91.2.0-112.74.1
      MozillaFirefox-debugsource-91.2.0-112.74.1
      MozillaFirefox-devel-91.2.0-112.74.1
      MozillaFirefox-translations-common-91.2.0-112.74.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.2.0-112.74.1
      MozillaFirefox-debuginfo-91.2.0-112.74.1
      MozillaFirefox-debugsource-91.2.0-112.74.1
      MozillaFirefox-devel-91.2.0-112.74.1
      MozillaFirefox-translations-common-91.2.0-112.74.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-91.2.0-112.74.1
      MozillaFirefox-debuginfo-91.2.0-112.74.1
      MozillaFirefox-debugsource-91.2.0-112.74.1
      MozillaFirefox-devel-91.2.0-112.74.1
      MozillaFirefox-translations-common-91.2.0-112.74.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-91.2.0-112.74.1
      MozillaFirefox-debuginfo-91.2.0-112.74.1
      MozillaFirefox-debugsource-91.2.0-112.74.1
      MozillaFirefox-devel-91.2.0-112.74.1
      MozillaFirefox-translations-common-91.2.0-112.74.1

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-91.2.0-112.74.1
      MozillaFirefox-debuginfo-91.2.0-112.74.1
      MozillaFirefox-debugsource-91.2.0-112.74.1
      MozillaFirefox-devel-91.2.0-112.74.1
      MozillaFirefox-translations-common-91.2.0-112.74.1


References:

   https://www.suse.com/security/cve/CVE-2021-32810.html
   https://www.suse.com/security/cve/CVE-2021-38496.html
   https://www.suse.com/security/cve/CVE-2021-38497.html
   https://www.suse.com/security/cve/CVE-2021-38498.html
   https://www.suse.com/security/cve/CVE-2021-38500.html
   https://www.suse.com/security/cve/CVE-2021-38501.html
   https://bugzilla.suse.com/1190710
   https://bugzilla.suse.com/1191332



More information about the sle-security-updates mailing list