SUSE-SU-2021:0241-1: important: Security update for MozillaFirefox

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Jan 29 07:20:53 MST 2021


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0241-1
Rating:             important
References:         #1181414 
Cross-References:   CVE-2020-26976 CVE-2021-23953 CVE-2021-23954
                    CVE-2021-23960 CVE-2021-23964
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   - Firefox Extended Support Release 78.7.0 ESR  (MFSA 2021-04, bsc#1181414)
     * CVE-2021-23953: Fixed a Cross-origin information leakage via
       redirected PDF requests
     * CVE-2021-23954: Fixed a type confusion when using logical assignment
       operators in JavaScript switch statements
     * CVE-2020-26976: Fixed an issue where HTTPS pages could have been
       intercepted by a registered service worker when they should not have
       been
     * CVE-2021-23960: Fixed a use-after-poison for incorrectly redeclared
       JavaScript variables during GC
     * CVE-2021-23964: Fixed Memory safety bugs


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-241=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-241=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2021-241=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2021-241=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2021-241=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-241=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-241=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-241=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-241=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-241=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-241=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-241=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-241=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-241=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-241=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2021-241=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2021-241=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      MozillaFirefox-78.7.0-112.45.1
      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1
      MozillaFirefox-translations-common-78.7.0-112.45.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-78.7.0-112.45.1
      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1
      MozillaFirefox-translations-common-78.7.0-112.45.1

   - SUSE OpenStack Cloud 9 (x86_64):

      MozillaFirefox-78.7.0-112.45.1
      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1
      MozillaFirefox-translations-common-78.7.0-112.45.1

   - SUSE OpenStack Cloud 8 (x86_64):

      MozillaFirefox-78.7.0-112.45.1
      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1
      MozillaFirefox-translations-common-78.7.0-112.45.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      MozillaFirefox-78.7.0-112.45.1
      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1
      MozillaFirefox-translations-common-78.7.0-112.45.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      MozillaFirefox-78.7.0-112.45.1
      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1
      MozillaFirefox-translations-common-78.7.0-112.45.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      MozillaFirefox-78.7.0-112.45.1
      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1
      MozillaFirefox-translations-common-78.7.0-112.45.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      MozillaFirefox-78.7.0-112.45.1
      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1
      MozillaFirefox-translations-common-78.7.0-112.45.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.7.0-112.45.1
      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1
      MozillaFirefox-translations-common-78.7.0-112.45.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.7.0-112.45.1
      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1
      MozillaFirefox-translations-common-78.7.0-112.45.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.7.0-112.45.1
      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1
      MozillaFirefox-translations-common-78.7.0-112.45.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-78.7.0-112.45.1
      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1
      MozillaFirefox-translations-common-78.7.0-112.45.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-78.7.0-112.45.1
      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1
      MozillaFirefox-translations-common-78.7.0-112.45.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-78.7.0-112.45.1
      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1
      MozillaFirefox-translations-common-78.7.0-112.45.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      MozillaFirefox-78.7.0-112.45.1
      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1
      MozillaFirefox-translations-common-78.7.0-112.45.1

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-78.7.0-112.45.1
      MozillaFirefox-debuginfo-78.7.0-112.45.1
      MozillaFirefox-debugsource-78.7.0-112.45.1
      MozillaFirefox-devel-78.7.0-112.45.1
      MozillaFirefox-translations-common-78.7.0-112.45.1


References:

   https://www.suse.com/security/cve/CVE-2020-26976.html
   https://www.suse.com/security/cve/CVE-2021-23953.html
   https://www.suse.com/security/cve/CVE-2021-23954.html
   https://www.suse.com/security/cve/CVE-2021-23960.html
   https://www.suse.com/security/cve/CVE-2021-23964.html
   https://bugzilla.suse.com/1181414



More information about the sle-updates mailing list