SUSE update for MozillaFirefox



Published: 2021-04-01
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2021-23981
CVE-2021-23982
CVE-2021-23984
CVE-2021-23987
CWE-ID CWE-125
CWE-200
CWE-451
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Debuginfo
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

MozillaFirefox-debuginfo
Operating systems & Components / Operating system package or component

MozillaFirefox-translations-other
Operating systems & Components / Operating system package or component

MozillaFirefox-translations-common
Operating systems & Components / Operating system package or component

MozillaFirefox
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU51661

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23981

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition during texture upload of a Pixel Buffer Object in WebGL. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package MozillaFirefox to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Debuginfo: 11-SP4

SUSE Linux Enterprise Server: 11-SP4-LTSS

MozillaFirefox-debuginfo: before 78.9.0-78.123.1

MozillaFirefox-translations-other: before 78.9.0-78.123.1

MozillaFirefox-translations-common: before 78.9.0-78.123.1

MozillaFirefox: before 78.9.0-78.123.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-202114684-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU51662

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23982

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the way Firefox handles requests to internal hosts. Using techniques that built on the slipstream research, a malicious webpage could have scanned both an internal network's hosts as well as services running on the user's local machine utilizing WebRTC connections.

Mitigation

Update the affected package MozillaFirefox to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Debuginfo: 11-SP4

SUSE Linux Enterprise Server: 11-SP4-LTSS

MozillaFirefox-debuginfo: before 78.9.0-78.123.1

MozillaFirefox-translations-other: before 78.9.0-78.123.1

MozillaFirefox-translations-common: before 78.9.0-78.123.1

MozillaFirefox: before 78.9.0-78.123.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-202114684-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Spoofing attack

EUVDB-ID: #VU51664

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23984

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of user-supplied data. A malicious extension could have opened a popup window lacking an address bar. The title of the popup lacking an address bar should not be fully controllable, but in this situation was. This could have been used to spoof a website and attempt to trick the user into providing credentials.

Mitigation

Update the affected package MozillaFirefox to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Debuginfo: 11-SP4

SUSE Linux Enterprise Server: 11-SP4-LTSS

MozillaFirefox-debuginfo: before 78.9.0-78.123.1

MozillaFirefox-translations-other: before 78.9.0-78.123.1

MozillaFirefox-translations-common: before 78.9.0-78.123.1

MozillaFirefox: before 78.9.0-78.123.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-202114684-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU51667

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23987

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package MozillaFirefox to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Debuginfo: 11-SP4

SUSE Linux Enterprise Server: 11-SP4-LTSS

MozillaFirefox-debuginfo: before 78.9.0-78.123.1

MozillaFirefox-translations-other: before 78.9.0-78.123.1

MozillaFirefox-translations-common: before 78.9.0-78.123.1

MozillaFirefox: before 78.9.0-78.123.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-202114684-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###