SUSE-SU-2021:2694-1: important: Security update for MozillaFirefox

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Aug 17 13:20:52 UTC 2021


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2694-1
Rating:             important
References:         #1188891 SLE-18626 
Cross-References:   CVE-2021-29980 CVE-2021-29984 CVE-2021-29985
                    CVE-2021-29986 CVE-2021-29988 CVE-2021-29989
                   
Affected Products:
                    SUSE Manager Server 4.0
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Proxy 4.0
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that fixes 6 vulnerabilities, contains one
   feature is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Firefox Extended Support Release 78.13.0 ESR (MFSA 2021-34, bsc#1188891):

   - CVE-2021-29986: Race condition when resolving DNS names could have led
     to memory corruption
   - CVE-2021-29988: Memory corruption as a result of incorrect style
     treatment
   - CVE-2021-29984: Incorrect instruction reordering during JIT optimization
   - CVE-2021-29980: Uninitialized memory in a canvas object could have led
     to memory corruption
   - CVE-2021-29985: Use-after-free media channels
   - CVE-2021-29989: Memory safety bugs fixed in Firefox 91 and Firefox ESR
     78.13


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2694=1

   - SUSE Manager Retail Branch Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2694=1

   - SUSE Manager Proxy 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2694=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2694=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-2694=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2694=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2694=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2021-2694=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2694=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2694=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2694=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2694=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-2694=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.0 (ppc64le s390x x86_64):

      MozillaFirefox-78.13.0-3.150.1
      MozillaFirefox-debuginfo-78.13.0-3.150.1
      MozillaFirefox-debugsource-78.13.0-3.150.1
      MozillaFirefox-devel-78.13.0-3.150.1
      MozillaFirefox-translations-common-78.13.0-3.150.1
      MozillaFirefox-translations-other-78.13.0-3.150.1

   - SUSE Manager Retail Branch Server 4.0 (x86_64):

      MozillaFirefox-78.13.0-3.150.1
      MozillaFirefox-debuginfo-78.13.0-3.150.1
      MozillaFirefox-debugsource-78.13.0-3.150.1
      MozillaFirefox-devel-78.13.0-3.150.1
      MozillaFirefox-translations-common-78.13.0-3.150.1
      MozillaFirefox-translations-other-78.13.0-3.150.1

   - SUSE Manager Proxy 4.0 (x86_64):

      MozillaFirefox-78.13.0-3.150.1
      MozillaFirefox-debuginfo-78.13.0-3.150.1
      MozillaFirefox-debugsource-78.13.0-3.150.1
      MozillaFirefox-devel-78.13.0-3.150.1
      MozillaFirefox-translations-common-78.13.0-3.150.1
      MozillaFirefox-translations-other-78.13.0-3.150.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      MozillaFirefox-78.13.0-3.150.1
      MozillaFirefox-debuginfo-78.13.0-3.150.1
      MozillaFirefox-debugsource-78.13.0-3.150.1
      MozillaFirefox-devel-78.13.0-3.150.1
      MozillaFirefox-translations-common-78.13.0-3.150.1
      MozillaFirefox-translations-other-78.13.0-3.150.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      MozillaFirefox-78.13.0-3.150.1
      MozillaFirefox-debuginfo-78.13.0-3.150.1
      MozillaFirefox-debugsource-78.13.0-3.150.1
      MozillaFirefox-devel-78.13.0-3.150.1
      MozillaFirefox-translations-common-78.13.0-3.150.1
      MozillaFirefox-translations-other-78.13.0-3.150.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.13.0-3.150.1
      MozillaFirefox-debuginfo-78.13.0-3.150.1
      MozillaFirefox-debugsource-78.13.0-3.150.1
      MozillaFirefox-devel-78.13.0-3.150.1
      MozillaFirefox-translations-common-78.13.0-3.150.1
      MozillaFirefox-translations-other-78.13.0-3.150.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      MozillaFirefox-78.13.0-3.150.1
      MozillaFirefox-debuginfo-78.13.0-3.150.1
      MozillaFirefox-debugsource-78.13.0-3.150.1
      MozillaFirefox-devel-78.13.0-3.150.1
      MozillaFirefox-translations-common-78.13.0-3.150.1
      MozillaFirefox-translations-other-78.13.0-3.150.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      MozillaFirefox-78.13.0-3.150.1
      MozillaFirefox-debuginfo-78.13.0-3.150.1
      MozillaFirefox-debugsource-78.13.0-3.150.1
      MozillaFirefox-devel-78.13.0-3.150.1
      MozillaFirefox-translations-common-78.13.0-3.150.1
      MozillaFirefox-translations-other-78.13.0-3.150.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      MozillaFirefox-78.13.0-3.150.1
      MozillaFirefox-debuginfo-78.13.0-3.150.1
      MozillaFirefox-debugsource-78.13.0-3.150.1
      MozillaFirefox-devel-78.13.0-3.150.1
      MozillaFirefox-translations-common-78.13.0-3.150.1
      MozillaFirefox-translations-other-78.13.0-3.150.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      MozillaFirefox-78.13.0-3.150.1
      MozillaFirefox-debuginfo-78.13.0-3.150.1
      MozillaFirefox-debugsource-78.13.0-3.150.1
      MozillaFirefox-devel-78.13.0-3.150.1
      MozillaFirefox-translations-common-78.13.0-3.150.1
      MozillaFirefox-translations-other-78.13.0-3.150.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      MozillaFirefox-78.13.0-3.150.1
      MozillaFirefox-debuginfo-78.13.0-3.150.1
      MozillaFirefox-debugsource-78.13.0-3.150.1
      MozillaFirefox-devel-78.13.0-3.150.1
      MozillaFirefox-translations-common-78.13.0-3.150.1
      MozillaFirefox-translations-other-78.13.0-3.150.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      MozillaFirefox-78.13.0-3.150.1
      MozillaFirefox-debuginfo-78.13.0-3.150.1
      MozillaFirefox-debugsource-78.13.0-3.150.1
      MozillaFirefox-devel-78.13.0-3.150.1
      MozillaFirefox-translations-common-78.13.0-3.150.1
      MozillaFirefox-translations-other-78.13.0-3.150.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      MozillaFirefox-78.13.0-3.150.1
      MozillaFirefox-debuginfo-78.13.0-3.150.1
      MozillaFirefox-debugsource-78.13.0-3.150.1
      MozillaFirefox-devel-78.13.0-3.150.1
      MozillaFirefox-translations-common-78.13.0-3.150.1
      MozillaFirefox-translations-other-78.13.0-3.150.1

   - SUSE CaaS Platform 4.0 (x86_64):

      MozillaFirefox-78.13.0-3.150.1
      MozillaFirefox-debuginfo-78.13.0-3.150.1
      MozillaFirefox-debugsource-78.13.0-3.150.1
      MozillaFirefox-devel-78.13.0-3.150.1
      MozillaFirefox-translations-common-78.13.0-3.150.1
      MozillaFirefox-translations-other-78.13.0-3.150.1


References:

   https://www.suse.com/security/cve/CVE-2021-29980.html
   https://www.suse.com/security/cve/CVE-2021-29984.html
   https://www.suse.com/security/cve/CVE-2021-29985.html
   https://www.suse.com/security/cve/CVE-2021-29986.html
   https://www.suse.com/security/cve/CVE-2021-29988.html
   https://www.suse.com/security/cve/CVE-2021-29989.html
   https://bugzilla.suse.com/1188891



More information about the sle-updates mailing list