-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1076
                    Security update for MozillaFirefox
                               30 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23987 CVE-2021-23984 CVE-2021-23982
                   CVE-2021-23981  

Reference:         ESB-2021.1064
                   ESB-2021.1057
                   ESB-2021.1004

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210966-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0966-1
Rating:            important
References:        #1183942
Cross-References:  CVE-2021-23981 CVE-2021-23982 CVE-2021-23984 CVE-2021-23987
Affected Products:
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP2
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  o Firefox was updated to 78.9.0 ESR (MFSA 2021-11, bsc#1183942) *
    CVE-2021-23981: Texture upload into an unbound backing buffer resulted in
    an out-of-bound read * CVE-2021-23982: Internal network hosts could have
    been probed by a malicious webpage * CVE-2021-23984: Malicious extensions
    could have spoofed popup information * CVE-2021-23987: Memory safety bugs

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-966=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-966=1

Package List:

  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       MozillaFirefox-78.9.0-8.35.1
       MozillaFirefox-debuginfo-78.9.0-8.35.1
       MozillaFirefox-debugsource-78.9.0-8.35.1
       MozillaFirefox-translations-common-78.9.0-8.35.1
       MozillaFirefox-translations-other-78.9.0-8.35.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64
    ppc64le x86_64):
       MozillaFirefox-devel-78.9.0-8.35.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       MozillaFirefox-78.9.0-8.35.1
       MozillaFirefox-debuginfo-78.9.0-8.35.1
       MozillaFirefox-debugsource-78.9.0-8.35.1
       MozillaFirefox-devel-78.9.0-8.35.1
       MozillaFirefox-translations-common-78.9.0-8.35.1
       MozillaFirefox-translations-other-78.9.0-8.35.1


References:

  o https://www.suse.com/security/cve/CVE-2021-23981.html
  o https://www.suse.com/security/cve/CVE-2021-23982.html
  o https://www.suse.com/security/cve/CVE-2021-23984.html
  o https://www.suse.com/security/cve/CVE-2021-23987.html
  o https://bugzilla.suse.com/1183942

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LGD0
-----END PGP SIGNATURE-----