Lucene search

K
suseSuseOPENSUSE-SU-2021:3745-1
HistoryNov 19, 2021 - 12:00 a.m.

Security update for MozillaFirefox (important)

2021-11-1900:00:00
lists.opensuse.org
95

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

An update that fixes 8 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

MozillaFirefox was updated to Extended Support Release 91.3.0 ESR

  • Fixed: Various stability, functionality, and security fixes

MFSA 2021-49 (bsc#1192250)

 * CVE-2021-38503: iframe sandbox rules did not apply to XSLT stylesheets
 * CVE-2021-38504: Use-after-free in file picker dialog
 * CVE-2021-38505: Windows 10 Cloud Clipboard may have recorded sensitive
   user data
 * CVE-2021-38506: Firefox could be coaxed into going into fullscreen
   mode without notification or warning
 * CVE-2021-38507: Opportunistic Encryption in HTTP2 could be used to
   bypass the Same-Origin-Policy on services hosted on other ports
 * CVE-2021-38508: Permission Prompt could be overlaid, resulting in user
   confusion and potential spoofing
 * CVE-2021-38509: Javascript alert box could have been spoofed onto an
   arbitrary domain
 * CVE-2021-38510: Download Protections were bypassed by .inetloc files
   on Mac OS
 * MOZ-2021-0008: Use-after-free in HTTP2 Session object
 * MOZ-2021-0007: Memory safety bugs fixed in Firefox 94 and Firefox ESR
   91.3

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2021-3745=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P