SUSE-SU-2021:3331-1: important: Security update for MozillaFirefox

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Oct 11 19:37:19 UTC 2021


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:3331-1
Rating:             important
References:         #1188891 #1189547 #1190269 #1190274 #1190710 
                    #1191332 
Cross-References:   CVE-2021-29980 CVE-2021-29981 CVE-2021-29982
                    CVE-2021-29983 CVE-2021-29984 CVE-2021-29985
                    CVE-2021-29986 CVE-2021-29987 CVE-2021-29988
                    CVE-2021-29989 CVE-2021-29990 CVE-2021-29991
                    CVE-2021-32810 CVE-2021-38492 CVE-2021-38495
                    CVE-2021-38496 CVE-2021-38497 CVE-2021-38498
                    CVE-2021-38500 CVE-2021-38501
CVSS scores:
                    CVE-2021-29980 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-29984 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-29985 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2021-29986 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-29988 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-29989 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-29991 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2021-32810 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-38492 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Affected Products:
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that fixes 20 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   This update contains the Firefox Extended Support Release 91.2.0 ESR.

   Firefox Extended Support Release 91.2.0 ESR

   * Fixed: Various stability, functionality, and security fixes MFSA 2021-45
     (bsc#1191332)
   * CVE-2021-38496: Use-after-free in MessageTask
   * CVE-2021-38497: Validation message could have been overlaid on another
     origin
   * CVE-2021-38498: Use-after-free of nsLanguageAtomService object
   * CVE-2021-32810: Data race in crossbeam-deque

   https://github.com/crossbeam-rs/crossbeam/security/advisories/GHSA-pqqp-xmh
   j-wgcw)

   * CVE-2021-38500 (bmo#1725854, bmo#1728321) Memory safety bugs fixed in
     Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2
   * CVE-2021-38501 (bmo#1685354, bmo#1715755, bmo#1723176) Memory safety
     bugs fixed in Firefox 93 and Firefox ESR 91.2

   - Fixed crash in FIPS mode (bsc#1190710)

   * Fixed: Various stability, functionality, and security fixes

   MFSA 2021-40 (bsc#1190269, bsc#1190274):

   * CVE-2021-38492: Navigating to `mk:` URL scheme could load Internet
     Explorer
   * CVE-2021-38495: Memory safety bugs fixed in Firefox 92 and Firefox ESR
     91.1

   Firefox Extended Support Release 91.0.1 ESR

   * Fixed: Fixed an issue causing buttons on the tab bar to be resized when
     loading certain websites (bug 1704404)
   * Fixed: Fixed an issue which caused tabs from private windows to be
     visible in non-private windows when viewing switch-to- tab results in
     the address bar panel (bug 1720369)
   * Fixed: Various stability fixes
   * Fixed: Security fix MFSA 2021-37 (bsc#1189547)
   * CVE-2021-29991 (bmo#1724896) Header Splitting possible with HTTP/3
     Responses

   Firefox Extended Support Release 91.0 ESR

   * New: Some of the highlights of the new Extended Support Release are:

     - A number of user interface changes. For more information, see the
       Firefox 89 release notes.
     - Firefox now supports logging into Microsoft, work, and school accounts
       using Windows single sign-on. Learn more
     - On Windows, updates can now be applied in the background while Firefox
       is not running.
     - Firefox for Windows now offers a new page about:third-party to help
       identify compatibility issues caused by third-party applications
     - Version 2 of Firefox's SmartBlock feature further improves private
       browsing. Third party Facebook scripts are blocked to prevent you from
       being tracked, but are now automatically loaded "just in time" if you
       decide to "Log in with Facebook"
       on any website.
     - Enhanced the privacy of the Firefox Browser's Private Browsing mode
       with Total Cookie Protection, which confines cookies to the site where
       they were created, preventing companis from using cookies to track
       your browsing across sites. This feature was originally launched in
       Firefox's ETP Strict mode.
     - PDF forms now support JavaScript embedded in PDF files. Some PDF forms
       use JavaScript for validation and other interactive features.
     - You'll encounter less website breakage in Private Browsing and Strict
       Enhanced Tracking Protection with SmartBlock, which provides stand-in
       scripts so that websites load properly.
     - Improved Print functionality with a cleaner design and better
       integration with your computer's printer settings.
     - Firefox now protects you from supercookies, a type of tracker that can
       stay hidden in your browser and track you
       online, even after you clear cookies. By isolating supercookies,
        Firefox prevents them from tracking your web browsing from one site
        to the next.
     - Firefox now remembers your preferred location for saved bookmarks,
       displays the bookmarks toolbar by default on new tabs, and gives you
       easy access to all of your bookmarks via a toolbar folder.
     - Native support for macOS devices built with Apple Silicon CPUs brings
       dramatic performance improvements over the non- native build that was
       shipped in Firefox 83: Firefox launches
       over 2.5 times faster and web apps are now twice as responsive (per
        the SpeedoMeter 2.0 test). If you are on a new Apple device, follow
        these steps to upgrade to the latest Firefox.
     - Pinch zooming will now be supported for our users with Windows
       touchscreen devices and touchpads on Mac devices. Firefox users may
       now use pinch to zoom on touch-capable devices to zoom in and out of
       webpages.
     - We’ve improved functionality and design for a number of Firefox
       search features:
       * Selecting a search engine at the bottom of the search panel now
         enters search mode for that engine, allowing you to see suggestions
         (if available) for your search terms. The old behavior (immediately
         performing a search) is available with a shift-click.
       * When Firefox autocompletes the URL of one of your search engines,
         you can now search with that engine directly in the address bar by
         selecting the shortcut in the address bar results.
       * We’ve added buttons at the bottom of the search panel to allow you
         to search your bookmarks, open tabs, and history.
     - Firefox supports AcroForm, which will allow you to fill in, print, and
       save supported PDF forms and the PDF viewer also has a new fresh look.
     - For our users in the US and Canada, Firefox can now save, manage, and
       auto-fill credit card information for you, making shopping on Firefox
       ever more convenient.
     - In addition to our default, dark and light themes, with this release,
       Firefox introduces the Alpenglow theme: a colorful appearance for
       buttons, menus, and windows. You can update your Firefox themes under
       settings or preferences.
   * Changed: Firefox no longer supports Adobe Flash. There is no setting
     available to re-enable Flash support.
   * Enterprise: Various bug fixes and new policies have been implemented in
     the latest version of Firefox. See more details in the Firefox for
     Enterprise 91 Release Notes.

     MFSA 2021-33 (bsc#1188891):

   * CVE-2021-29986: Race condition when resolving DNS names could have led
     to memory corruption
   * CVE-2021-29981: Live range splitting could have led to conflicting
     assignments in the JIT
   * CVE-2021-29988: Memory corruption as a result of incorrect style
     treatment
   * CVE-2021-29983: Firefox for Android could get stuck in fullscreen mode
   * CVE-2021-29984: Incorrect instruction reordering during JIT optimization
   * CVE-2021-29980: Uninitialized memory in a canvas object could have led
     to memory corruption
   * CVE-2021-29987: Users could have been tricked into accepting unwanted
     permissions on Linux
   * CVE-2021-29985: Use-after-free media channels
   * CVE-2021-29982: Single bit data leak due to incorrect JIT optimization
     and type confusion
   * CVE-2021-29989: Memory safety bugs fixed in Firefox 91 and Firefox ESR
     78.13
   * CVE-2021-29990: Memory safety bugs fixed in Firefox 91


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3331=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-3331=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3331=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3331=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2021-3331=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3331=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3331=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3331=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3331=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-3331=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      MozillaFirefox-91.2.0-3.155.2
      MozillaFirefox-branding-SLE-91-4.19.1
      MozillaFirefox-debuginfo-91.2.0-3.155.2
      MozillaFirefox-debugsource-91.2.0-3.155.2
      MozillaFirefox-devel-91.2.0-3.155.2
      MozillaFirefox-translations-common-91.2.0-3.155.2
      MozillaFirefox-translations-other-91.2.0-3.155.2

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      MozillaFirefox-91.2.0-3.155.2
      MozillaFirefox-branding-SLE-91-4.19.1
      MozillaFirefox-debuginfo-91.2.0-3.155.2
      MozillaFirefox-debugsource-91.2.0-3.155.2
      MozillaFirefox-devel-91.2.0-3.155.2
      MozillaFirefox-translations-common-91.2.0-3.155.2
      MozillaFirefox-translations-other-91.2.0-3.155.2

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.2.0-3.155.2
      MozillaFirefox-branding-SLE-91-4.19.1
      MozillaFirefox-debuginfo-91.2.0-3.155.2
      MozillaFirefox-debugsource-91.2.0-3.155.2
      MozillaFirefox-devel-91.2.0-3.155.2
      MozillaFirefox-translations-common-91.2.0-3.155.2
      MozillaFirefox-translations-other-91.2.0-3.155.2

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      MozillaFirefox-91.2.0-3.155.2
      MozillaFirefox-branding-SLE-91-4.19.1
      MozillaFirefox-debuginfo-91.2.0-3.155.2
      MozillaFirefox-debugsource-91.2.0-3.155.2
      MozillaFirefox-devel-91.2.0-3.155.2
      MozillaFirefox-translations-common-91.2.0-3.155.2
      MozillaFirefox-translations-other-91.2.0-3.155.2

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      MozillaFirefox-91.2.0-3.155.2
      MozillaFirefox-branding-SLE-91-4.19.1
      MozillaFirefox-debuginfo-91.2.0-3.155.2
      MozillaFirefox-debugsource-91.2.0-3.155.2
      MozillaFirefox-devel-91.2.0-3.155.2
      MozillaFirefox-translations-common-91.2.0-3.155.2
      MozillaFirefox-translations-other-91.2.0-3.155.2

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      MozillaFirefox-91.2.0-3.155.2
      MozillaFirefox-branding-SLE-91-4.19.1
      MozillaFirefox-debuginfo-91.2.0-3.155.2
      MozillaFirefox-debugsource-91.2.0-3.155.2
      MozillaFirefox-devel-91.2.0-3.155.2
      MozillaFirefox-translations-common-91.2.0-3.155.2
      MozillaFirefox-translations-other-91.2.0-3.155.2

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      MozillaFirefox-91.2.0-3.155.2
      MozillaFirefox-branding-SLE-91-4.19.1
      MozillaFirefox-debuginfo-91.2.0-3.155.2
      MozillaFirefox-debugsource-91.2.0-3.155.2
      MozillaFirefox-devel-91.2.0-3.155.2
      MozillaFirefox-translations-common-91.2.0-3.155.2
      MozillaFirefox-translations-other-91.2.0-3.155.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      MozillaFirefox-91.2.0-3.155.2
      MozillaFirefox-branding-SLE-91-4.19.1
      MozillaFirefox-debuginfo-91.2.0-3.155.2
      MozillaFirefox-debugsource-91.2.0-3.155.2
      MozillaFirefox-devel-91.2.0-3.155.2
      MozillaFirefox-translations-common-91.2.0-3.155.2
      MozillaFirefox-translations-other-91.2.0-3.155.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      MozillaFirefox-91.2.0-3.155.2
      MozillaFirefox-branding-SLE-91-4.19.1
      MozillaFirefox-debuginfo-91.2.0-3.155.2
      MozillaFirefox-debugsource-91.2.0-3.155.2
      MozillaFirefox-devel-91.2.0-3.155.2
      MozillaFirefox-translations-common-91.2.0-3.155.2
      MozillaFirefox-translations-other-91.2.0-3.155.2

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      MozillaFirefox-91.2.0-3.155.2
      MozillaFirefox-branding-SLE-91-4.19.1
      MozillaFirefox-debuginfo-91.2.0-3.155.2
      MozillaFirefox-debugsource-91.2.0-3.155.2
      MozillaFirefox-devel-91.2.0-3.155.2
      MozillaFirefox-translations-common-91.2.0-3.155.2
      MozillaFirefox-translations-other-91.2.0-3.155.2

   - SUSE CaaS Platform 4.0 (x86_64):

      MozillaFirefox-91.2.0-3.155.2
      MozillaFirefox-branding-SLE-91-4.19.1
      MozillaFirefox-debuginfo-91.2.0-3.155.2
      MozillaFirefox-debugsource-91.2.0-3.155.2
      MozillaFirefox-devel-91.2.0-3.155.2
      MozillaFirefox-translations-common-91.2.0-3.155.2
      MozillaFirefox-translations-other-91.2.0-3.155.2


References:

   https://www.suse.com/security/cve/CVE-2021-29980.html
   https://www.suse.com/security/cve/CVE-2021-29981.html
   https://www.suse.com/security/cve/CVE-2021-29982.html
   https://www.suse.com/security/cve/CVE-2021-29983.html
   https://www.suse.com/security/cve/CVE-2021-29984.html
   https://www.suse.com/security/cve/CVE-2021-29985.html
   https://www.suse.com/security/cve/CVE-2021-29986.html
   https://www.suse.com/security/cve/CVE-2021-29987.html
   https://www.suse.com/security/cve/CVE-2021-29988.html
   https://www.suse.com/security/cve/CVE-2021-29989.html
   https://www.suse.com/security/cve/CVE-2021-29990.html
   https://www.suse.com/security/cve/CVE-2021-29991.html
   https://www.suse.com/security/cve/CVE-2021-32810.html
   https://www.suse.com/security/cve/CVE-2021-38492.html
   https://www.suse.com/security/cve/CVE-2021-38495.html
   https://www.suse.com/security/cve/CVE-2021-38496.html
   https://www.suse.com/security/cve/CVE-2021-38497.html
   https://www.suse.com/security/cve/CVE-2021-38498.html
   https://www.suse.com/security/cve/CVE-2021-38500.html
   https://www.suse.com/security/cve/CVE-2021-38501.html
   https://bugzilla.suse.com/1188891
   https://bugzilla.suse.com/1189547
   https://bugzilla.suse.com/1190269
   https://bugzilla.suse.com/1190274
   https://bugzilla.suse.com/1190710
   https://bugzilla.suse.com/1191332



More information about the sle-updates mailing list