-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1460
                    Security update for MozillaFirefox
                               29 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29946 CVE-2021-29945 CVE-2021-24002
                   CVE-2021-23999 CVE-2021-23998 CVE-2021-23995
                   CVE-2021-23994 CVE-2021-23961 

Reference:         ESB-2021.1438
                   ESB-2021.1327
                   ESB-2021.1312

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-202114708-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:14708-1
Rating:            important
References:        #1184960
Cross-References:  CVE-2021-23961 CVE-2021-23994 CVE-2021-23995 CVE-2021-23998
                   CVE-2021-23999 CVE-2021-24002 CVE-2021-29945 CVE-2021-29946
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  o Firefox was updated to 78.10.0 ESR (bsc#1184960) * CVE-2021-23994: Out of
    bound write due to lazy initialization * CVE-2021-23995: Use-after-free in
    Responsive Design Mode * CVE-2021-23998: Secure Lock icon could have been
    spoofed * CVE-2021-23961: More internal network hosts could have been
    probed by a malicious webpage * CVE-2021-23999: Blob URLs may have been
    granted additional privileges * CVE-2021-24002: Arbitrary FTP command
    execution on FTP servers using an encoded URL * CVE-2021-29945: Incorrect
    size computation in WebAssembly JIT could lead to null-reads *
    CVE-2021-29946: Port blocking could be bypassed

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-MozillaFirefox-14708=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-MozillaFirefox-14708=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (x86_64):
       MozillaFirefox-78.10.0-78.126.1
       MozillaFirefox-translations-common-78.10.0-78.126.1
       MozillaFirefox-translations-other-78.10.0-78.126.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (x86_64):
       MozillaFirefox-debuginfo-78.10.0-78.126.1


References:

  o https://www.suse.com/security/cve/CVE-2021-23961.html
  o https://www.suse.com/security/cve/CVE-2021-23994.html
  o https://www.suse.com/security/cve/CVE-2021-23995.html
  o https://www.suse.com/security/cve/CVE-2021-23998.html
  o https://www.suse.com/security/cve/CVE-2021-23999.html
  o https://www.suse.com/security/cve/CVE-2021-24002.html
  o https://www.suse.com/security/cve/CVE-2021-29945.html
  o https://www.suse.com/security/cve/CVE-2021-29946.html
  o https://bugzilla.suse.com/1184960

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=X8hW
-----END PGP SIGNATURE-----