Security update for MozillaFirefox

Announcement ID: SUSE-SU-2021:14859-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-43536 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-43536 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2021-43537 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-43537 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-43538 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-43538 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2021-43539 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-43539 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-43541 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-43541 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2021-43542 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-43542 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2021-43543 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-43543 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-43545 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2021-43545 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-43546 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
  • CVE-2021-43546 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves nine vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

Update to Extended Support Release 91.4.0 (bsc#1193485):

  • CVE-2021-43536: URL leakage when navigating while executing asynchronous function
  • CVE-2021-43537: Heap buffer overflow when using structured clone
  • CVE-2021-43538: Missing fullscreen and pointer lock notification when requesting both
  • CVE-2021-43539: GC rooting failure when calling wasm instance methods
  • CVE-2021-43541: External protocol handler parameters were unescaped
  • CVE-2021-43542: XMLHttpRequest error codes could have leaked the existence of an external protocol handler
  • CVE-2021-43543: Bypass of CSP sandbox directive when embedding
  • CVE-2021-43545: Denial of Service when using the Location API in a loop
  • CVE-2021-43546: Cursor spoofing could overlay user interface when native cursor is zoomed
  • Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4
  • Removed x-scheme-handler/ftp from MozillaFirefox.desktop (bsc#1193321)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-MozillaFirefox-14859=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-MozillaFirefox-14859=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (x86_64)
    • MozillaFirefox-91.4.0-78.154.1
    • MozillaFirefox-translations-other-91.4.0-78.154.1
    • MozillaFirefox-translations-common-91.4.0-78.154.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64)
    • MozillaFirefox-91.4.0-78.154.1
    • MozillaFirefox-translations-other-91.4.0-78.154.1
    • MozillaFirefox-translations-common-91.4.0-78.154.1

References: