-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2739
                    Security update for MozillaFirefox
                              13 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29989 CVE-2021-29988 CVE-2021-29986
                   CVE-2021-29985 CVE-2021-29984 CVE-2021-29980

Reference:         ESB-2021.2734
                   ESB-2021.2733

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-202114782-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:14782-1
Rating:            important
References:        #1188891
Cross-References:  CVE-2021-29980 CVE-2021-29984 CVE-2021-29985 CVE-2021-29986
                   CVE-2021-29988 CVE-2021-29989
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:
Firefox Extended Support Release 78.13.0 ESR (MFSA 2021-34, bsc#1188891):

  o CVE-2021-29986: Race condition when resolving DNS names could have led to
    memory corruption
  o CVE-2021-29988: Memory corruption as a result of incorrect style treatment
  o CVE-2021-29984: Incorrect instruction reordering during JIT optimization
  o CVE-2021-29980: Uninitialized memory in a canvas object could have led to
    memory corruption
  o CVE-2021-29985: Use-after-free media channels
  o CVE-2021-29989: Memory safety bugs fixed in Firefox 91 and Firefox ESR
    78.13

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-MozillaFirefox-14782=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-MozillaFirefox-14782=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (x86_64):
       MozillaFirefox-78.13.0-78.137.1
       MozillaFirefox-translations-common-78.13.0-78.137.1
       MozillaFirefox-translations-other-78.13.0-78.137.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (x86_64):
       MozillaFirefox-debuginfo-78.13.0-78.137.1


References:

  o https://www.suse.com/security/cve/CVE-2021-29980.html
  o https://www.suse.com/security/cve/CVE-2021-29984.html
  o https://www.suse.com/security/cve/CVE-2021-29985.html
  o https://www.suse.com/security/cve/CVE-2021-29986.html
  o https://www.suse.com/security/cve/CVE-2021-29988.html
  o https://www.suse.com/security/cve/CVE-2021-29989.html
  o https://bugzilla.suse.com/1188891

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G1Tj
-----END PGP SIGNATURE-----