-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3207
                    Security update for MozillaFirefox
                             24 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38495 CVE-2021-38492 CVE-2021-29991
                   CVE-2021-29990 CVE-2021-29989 CVE-2021-29988
                   CVE-2021-29987 CVE-2021-29986 CVE-2021-29985
                   CVE-2021-29984 CVE-2021-29983 CVE-2021-29982
                   CVE-2021-29981 CVE-2021-29980 

Reference:         ESB-2021.3000
                   ESB-2021.2825
                   ESB-2021.2779

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213191-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3191-1
Rating:            important
References:        #1188891 #1189547 #1190269 #1190274
Cross-References:  CVE-2021-29980 CVE-2021-29981 CVE-2021-29982 CVE-2021-29983
                   CVE-2021-29984 CVE-2021-29985 CVE-2021-29986 CVE-2021-29987
                   CVE-2021-29988 CVE-2021-29989 CVE-2021-29990 CVE-2021-29991
                   CVE-2021-38492 CVE-2021-38495
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 14 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:
This update contains the Firefox Extended Support Release 91.1.0 ESR.

  o Fixed: Various stability, functionality, and security fixes


MFSA 2021-40 (bsc#1190269, bsc#1190274):

  o CVE-2021-38492: Navigating to `mk:` URL scheme could load Internet Explorer
  o CVE-2021-38495: Memory safety bugs fixed in Firefox 92 and Firefox ESR 91.1


Firefox 91.0.1esr ESR

  o Fixed: Fixed an issue causing buttons on the tab bar to be resized when
    loading certain websites (bug 1704404)
  o Fixed: Fixed an issue which caused tabs from private windows to be visible
    in non-private windows when viewing switch-to- tab results in the address
    bar panel (bug 1720369)
  o Fixed: Various stability fixes
  o Fixed: Security fix MFSA 2021-37 (bsc#1189547)
  o CVE-2021-29991 (bmo#1724896) Header Splitting possible with HTTP/3
    Responses


Firefox Extended Support Release 91.0 ESR

  o New: Some of the highlights of the new Extended Support Release are:


- - A number of user interface changes. For more information, see the Firefox 89
release notes. - Firefox now supports logging into Microsoft, work, and school
accounts using Windows single sign-on. Learn more - On Windows, updates can now
be applied in the background while Firefox is not running. - Firefox for
Windows now offers a new page about:third-party to help identify compatibility
issues caused by third-party applications - Version 2 of Firefox's SmartBlock
feature further improves private browsing. Third party Facebook scripts are
blocked to prevent you from being tracked, but are now automatically loaded
"just in time" if you decide to "Log in with Facebook" on any website. -
Enhanced the privacy of the Firefox Browser's Private Browsing mode with Total
Cookie Protection, which confines cookies to the site where they were created,
preventing companis from using cookies to track your browsing across sites.
This feature was originally launched in Firefox's ETP Strict mode. - PDF forms
now support JavaScript embedded in PDF files. Some PDF forms use JavaScript for
validation and other interactive features. - You'll encounter less website
breakage in Private Browsing and Strict Enhanced Tracking Protection with
SmartBlock, which provides stand-in scripts so that websites load properly. -
Improved Print functionality with a cleaner design and better integration with
your computer's printer settings. - Firefox now protects you from supercookies,
a type of tracker that can stay hidden in your browser and track you online,
even after you clear cookies. By isolating supercookies, Firefox prevents them
from tracking your web browsing from one site to the next. - Firefox now
remembers your preferred location for saved bookmarks, displays the bookmarks
toolbar by default on new tabs, and gives you easy access to all of your
bookmarks via a toolbar folder. - Native support for macOS devices built with
Apple Silicon CPUs brings dramatic performance improvements over the non-
native build that was shipped in Firefox 83: Firefox launches over 2.5 times
faster and web apps are now twice as responsive (per the SpeedoMeter 2.0 test).
If you are on a new Apple device, follow these steps to upgrade to the latest
Firefox. - Pinch zooming will now be supported for our users with Windows
touchscreen devices and touchpads on Mac devices. Firefox users may now use
pinch to zoom on touch-capable devices to zoom in and out of webpages. - We've
improved functionality and design for a number of Firefox search features:
* Selecting a search engine at the bottom of the search panel now enters search
mode for that engine, allowing you to see suggestions (if available) for your
search terms. The old behavior (immediately performing a search) is available
with a shift-click. * When Firefox autocompletes the URL of one of your search
engines, you can now search with that engine directly in the address bar by
selecting the shortcut in the address bar results. * We've added buttons at the
bottom of the search panel to allow you to search your bookmarks, open tabs,
and history. - Firefox supports AcroForm, which will allow you to fill in,
print, and save supported PDF forms and the PDF viewer also has a new fresh
look. - For our users in the US and Canada, Firefox can now save, manage, and
auto-fill credit card information for you, making shopping on Firefox ever more
convenient. - In addition to our default, dark and light themes, with this
release, Firefox introduces the Alpenglow theme: a colorful appearance for
buttons, menus, and windows. You can update your Firefox themes under settings
or preferences.

  o Changed: Firefox no longer supports Adobe Flash. There is no setting
    available to re-enable Flash support.
  o Enterprise: Various bug fixes and new policies have been implemented in the
    latest version of Firefox. See more details in the Firefox for Enterprise
    91 Release Notes.


MFSA 2021-33 (bsc#1188891):


  o CVE-2021-29986: Race condition when resolving DNS names could have led to
    memory corruption
  o CVE-2021-29981: Live range splitting could have led to conflicting
    assignments in the JIT
  o CVE-2021-29988: Memory corruption as a result of incorrect style treatment
  o CVE-2021-29983: Firefox for Android could get stuck in fullscreen mode
  o CVE-2021-29984: Incorrect instruction reordering during JIT optimization
  o CVE-2021-29980: Uninitialized memory in a canvas object could have led to
    memory corruption
  o CVE-2021-29987: Users could have been tricked into accepting unwanted
    permissions on Linux
  o CVE-2021-29985: Use-after-free media channels
  o CVE-2021-29982: Single bit data leak due to incorrect JIT optimization and
    type confusion
  o CVE-2021-29989: Memory safety bugs fixed in Firefox 91 and Firefox ESR
    78.13
  o CVE-2021-29990: Memory safety bugs fixed in Firefox 91

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3191=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3191=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3191=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3191=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3191=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3191=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3191=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3191=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3191=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3191=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3191=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3191=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-3191=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       MozillaFirefox-91.1.0-112.71.1
       MozillaFirefox-branding-SLE-91-35.6.6
       MozillaFirefox-debuginfo-91.1.0-112.71.1
       MozillaFirefox-debugsource-91.1.0-112.71.1
       MozillaFirefox-devel-91.1.0-112.71.1
       MozillaFirefox-translations-common-91.1.0-112.71.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       MozillaFirefox-91.1.0-112.71.1
       MozillaFirefox-branding-SLE-91-35.6.6
       MozillaFirefox-debuginfo-91.1.0-112.71.1
       MozillaFirefox-debugsource-91.1.0-112.71.1
       MozillaFirefox-devel-91.1.0-112.71.1
       MozillaFirefox-translations-common-91.1.0-112.71.1
  o SUSE OpenStack Cloud 9 (x86_64):
       MozillaFirefox-91.1.0-112.71.1
       MozillaFirefox-branding-SLE-91-35.6.6
       MozillaFirefox-debuginfo-91.1.0-112.71.1
       MozillaFirefox-debugsource-91.1.0-112.71.1
       MozillaFirefox-devel-91.1.0-112.71.1
       MozillaFirefox-translations-common-91.1.0-112.71.1
  o SUSE OpenStack Cloud 8 (x86_64):
       MozillaFirefox-91.1.0-112.71.1
       MozillaFirefox-branding-SLE-91-35.6.6
       MozillaFirefox-debuginfo-91.1.0-112.71.1
       MozillaFirefox-debugsource-91.1.0-112.71.1
       MozillaFirefox-devel-91.1.0-112.71.1
       MozillaFirefox-translations-common-91.1.0-112.71.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-91.1.0-112.71.1
       MozillaFirefox-debugsource-91.1.0-112.71.1
       MozillaFirefox-devel-91.1.0-112.71.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       MozillaFirefox-91.1.0-112.71.1
       MozillaFirefox-branding-SLE-91-35.6.6
       MozillaFirefox-debuginfo-91.1.0-112.71.1
       MozillaFirefox-debugsource-91.1.0-112.71.1
       MozillaFirefox-devel-91.1.0-112.71.1
       MozillaFirefox-translations-common-91.1.0-112.71.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       MozillaFirefox-91.1.0-112.71.1
       MozillaFirefox-branding-SLE-91-35.6.6
       MozillaFirefox-debuginfo-91.1.0-112.71.1
       MozillaFirefox-debugsource-91.1.0-112.71.1
       MozillaFirefox-devel-91.1.0-112.71.1
       MozillaFirefox-translations-common-91.1.0-112.71.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-91.1.0-112.71.1
       MozillaFirefox-branding-SLE-91-35.6.6
       MozillaFirefox-debuginfo-91.1.0-112.71.1
       MozillaFirefox-debugsource-91.1.0-112.71.1
       MozillaFirefox-devel-91.1.0-112.71.1
       MozillaFirefox-translations-common-91.1.0-112.71.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-91.1.0-112.71.1
       MozillaFirefox-branding-SLE-91-35.6.6
       MozillaFirefox-debuginfo-91.1.0-112.71.1
       MozillaFirefox-debugsource-91.1.0-112.71.1
       MozillaFirefox-devel-91.1.0-112.71.1
       MozillaFirefox-translations-common-91.1.0-112.71.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-91.1.0-112.71.1
       MozillaFirefox-branding-SLE-91-35.6.6
       MozillaFirefox-debuginfo-91.1.0-112.71.1
       MozillaFirefox-debugsource-91.1.0-112.71.1
       MozillaFirefox-devel-91.1.0-112.71.1
       MozillaFirefox-translations-common-91.1.0-112.71.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       MozillaFirefox-91.1.0-112.71.1
       MozillaFirefox-branding-SLE-91-35.6.6
       MozillaFirefox-debuginfo-91.1.0-112.71.1
       MozillaFirefox-debugsource-91.1.0-112.71.1
       MozillaFirefox-devel-91.1.0-112.71.1
       MozillaFirefox-translations-common-91.1.0-112.71.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       MozillaFirefox-91.1.0-112.71.1
       MozillaFirefox-branding-SLE-91-35.6.6
       MozillaFirefox-debuginfo-91.1.0-112.71.1
       MozillaFirefox-debugsource-91.1.0-112.71.1
       MozillaFirefox-devel-91.1.0-112.71.1
       MozillaFirefox-translations-common-91.1.0-112.71.1
  o HPE Helion Openstack 8 (x86_64):
       MozillaFirefox-91.1.0-112.71.1
       MozillaFirefox-branding-SLE-91-35.6.6
       MozillaFirefox-debuginfo-91.1.0-112.71.1
       MozillaFirefox-debugsource-91.1.0-112.71.1
       MozillaFirefox-devel-91.1.0-112.71.1
       MozillaFirefox-translations-common-91.1.0-112.71.1


References:

  o https://www.suse.com/security/cve/CVE-2021-29980.html
  o https://www.suse.com/security/cve/CVE-2021-29981.html
  o https://www.suse.com/security/cve/CVE-2021-29982.html
  o https://www.suse.com/security/cve/CVE-2021-29983.html
  o https://www.suse.com/security/cve/CVE-2021-29984.html
  o https://www.suse.com/security/cve/CVE-2021-29985.html
  o https://www.suse.com/security/cve/CVE-2021-29986.html
  o https://www.suse.com/security/cve/CVE-2021-29987.html
  o https://www.suse.com/security/cve/CVE-2021-29988.html
  o https://www.suse.com/security/cve/CVE-2021-29989.html
  o https://www.suse.com/security/cve/CVE-2021-29990.html
  o https://www.suse.com/security/cve/CVE-2021-29991.html
  o https://www.suse.com/security/cve/CVE-2021-38492.html
  o https://www.suse.com/security/cve/CVE-2021-38495.html
  o https://bugzilla.suse.com/1188891
  o https://bugzilla.suse.com/1189547
  o https://bugzilla.suse.com/1190269
  o https://bugzilla.suse.com/1190274

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FVUs
-----END PGP SIGNATURE-----