-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3939
                    Security update for MozillaFirefox
                             18 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38510 CVE-2021-38509 CVE-2021-38508
                   CVE-2021-38507 CVE-2021-38506 CVE-2021-38505
                   CVE-2021-38504 CVE-2021-38503 

Reference:         ESB-2021.3865
                   ESB-2021.3845

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213721-1

- --------------------------BEGIN INCLUDED TEXT--------------------

TITLE: Security update for MozillaFirefox
URL:   https://www.suse.com/support/update/announcement/2021/suse-su-20213721-1

Found CVEs: CVE-2021-38503 CVE-2021-38504 CVE-2021-38505
            CVE-2021-38506 CVE-2021-38507 CVE-2021-38508
            CVE-2021-38509 CVE-2021-38510

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3721-1
Rating:            important
References:        #1192250
Cross-References:  CVE-2021-38503 CVE-2021-38504 CVE-2021-38505 CVE-2021-38506
                   CVE-2021-38507 CVE-2021-38508 CVE-2021-38509 CVE-2021-38510
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:
MozillaFirefox was updated to Extended Support Release 91.3.0 ESR

  o Fixed: Various stability, functionality, and security fixes


MFSA 2021-49 (bsc#1192250)
* CVE-2021-38503: iframe sandbox rules did not apply to XSLT stylesheets *
CVE-2021-38504: Use-after-free in file picker dialog * CVE-2021-38505: Windows
10 Cloud Clipboard may have recorded sensitive user data * CVE-2021-38506:
Firefox could be coaxed into going into fullscreen mode without notification or
warning * CVE-2021-38507: Opportunistic Encryption in HTTP2 could be used to
bypass the Same-Origin-Policy on services hosted on other ports *
CVE-2021-38508: Permission Prompt could be overlaid, resulting in user
confusion and potential spoofing * CVE-2021-38509: Javascript alert box could
have been spoofed onto an arbitrary domain * CVE-2021-38510: Download
Protections were bypassed by .inetloc files on Mac OS * MOZ-2021-0008:
Use-after-free in HTTP2 Session object * MOZ-2021-0007: Memory safety bugs
fixed in Firefox 94 and Firefox ESR 91.3

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3721=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3721=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3721=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3721=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3721=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3721=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3721=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3721=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3721=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3721=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3721=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3721=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-3721=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       MozillaFirefox-91.3.0-112.80.2
       MozillaFirefox-debuginfo-91.3.0-112.80.2
       MozillaFirefox-debugsource-91.3.0-112.80.2
       MozillaFirefox-devel-91.3.0-112.80.2
       MozillaFirefox-translations-common-91.3.0-112.80.2
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       MozillaFirefox-91.3.0-112.80.2
       MozillaFirefox-debuginfo-91.3.0-112.80.2
       MozillaFirefox-debugsource-91.3.0-112.80.2
       MozillaFirefox-devel-91.3.0-112.80.2
       MozillaFirefox-translations-common-91.3.0-112.80.2
  o SUSE OpenStack Cloud 9 (x86_64):
       MozillaFirefox-91.3.0-112.80.2
       MozillaFirefox-debuginfo-91.3.0-112.80.2
       MozillaFirefox-debugsource-91.3.0-112.80.2
       MozillaFirefox-devel-91.3.0-112.80.2
       MozillaFirefox-translations-common-91.3.0-112.80.2
  o SUSE OpenStack Cloud 8 (x86_64):
       MozillaFirefox-91.3.0-112.80.2
       MozillaFirefox-debuginfo-91.3.0-112.80.2
       MozillaFirefox-debugsource-91.3.0-112.80.2
       MozillaFirefox-devel-91.3.0-112.80.2
       MozillaFirefox-translations-common-91.3.0-112.80.2
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-91.3.0-112.80.2
       MozillaFirefox-debugsource-91.3.0-112.80.2
       MozillaFirefox-devel-91.3.0-112.80.2
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       MozillaFirefox-91.3.0-112.80.2
       MozillaFirefox-debuginfo-91.3.0-112.80.2
       MozillaFirefox-debugsource-91.3.0-112.80.2
       MozillaFirefox-devel-91.3.0-112.80.2
       MozillaFirefox-translations-common-91.3.0-112.80.2
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       MozillaFirefox-91.3.0-112.80.2
       MozillaFirefox-debuginfo-91.3.0-112.80.2
       MozillaFirefox-debugsource-91.3.0-112.80.2
       MozillaFirefox-devel-91.3.0-112.80.2
       MozillaFirefox-translations-common-91.3.0-112.80.2
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-91.3.0-112.80.2
       MozillaFirefox-debuginfo-91.3.0-112.80.2
       MozillaFirefox-debugsource-91.3.0-112.80.2
       MozillaFirefox-devel-91.3.0-112.80.2
       MozillaFirefox-translations-common-91.3.0-112.80.2
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-91.3.0-112.80.2
       MozillaFirefox-debuginfo-91.3.0-112.80.2
       MozillaFirefox-debugsource-91.3.0-112.80.2
       MozillaFirefox-devel-91.3.0-112.80.2
       MozillaFirefox-translations-common-91.3.0-112.80.2
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-91.3.0-112.80.2
       MozillaFirefox-debuginfo-91.3.0-112.80.2
       MozillaFirefox-debugsource-91.3.0-112.80.2
       MozillaFirefox-devel-91.3.0-112.80.2
       MozillaFirefox-translations-common-91.3.0-112.80.2
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       MozillaFirefox-91.3.0-112.80.2
       MozillaFirefox-debuginfo-91.3.0-112.80.2
       MozillaFirefox-debugsource-91.3.0-112.80.2
       MozillaFirefox-devel-91.3.0-112.80.2
       MozillaFirefox-translations-common-91.3.0-112.80.2
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       MozillaFirefox-91.3.0-112.80.2
       MozillaFirefox-debuginfo-91.3.0-112.80.2
       MozillaFirefox-debugsource-91.3.0-112.80.2
       MozillaFirefox-devel-91.3.0-112.80.2
       MozillaFirefox-translations-common-91.3.0-112.80.2
  o HPE Helion Openstack 8 (x86_64):
       MozillaFirefox-91.3.0-112.80.2
       MozillaFirefox-debuginfo-91.3.0-112.80.2
       MozillaFirefox-debugsource-91.3.0-112.80.2
       MozillaFirefox-devel-91.3.0-112.80.2
       MozillaFirefox-translations-common-91.3.0-112.80.2


References:

  o https://www.suse.com/security/cve/CVE-2021-38503.html
  o https://www.suse.com/security/cve/CVE-2021-38504.html
  o https://www.suse.com/security/cve/CVE-2021-38505.html
  o https://www.suse.com/security/cve/CVE-2021-38506.html
  o https://www.suse.com/security/cve/CVE-2021-38507.html
  o https://www.suse.com/security/cve/CVE-2021-38508.html
  o https://www.suse.com/security/cve/CVE-2021-38509.html
  o https://www.suse.com/security/cve/CVE-2021-38510.html
  o https://bugzilla.suse.com/1192250

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xNy/
-----END PGP SIGNATURE-----