SUSE update for MozillaFirefox



Published: 2021-04-29
Risk High
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2021-23961
CVE-2021-23994
CVE-2021-23995
CVE-2021-23998
CVE-2021-23999
CVE-2021-24002
CVE-2021-29945
CVE-2021-29946
CWE-ID CWE-200
CWE-787
CWE-416
CWE-277
CWE-20
CWE-682
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

MozillaFirefox-translations-other
Operating systems & Components / Operating system package or component

MozillaFirefox-translations-common
Operating systems & Components / Operating system package or component

MozillaFirefox-devel
Operating systems & Components / Operating system package or component

MozillaFirefox-debugsource
Operating systems & Components / Operating system package or component

MozillaFirefox-debuginfo
Operating systems & Components / Operating system package or component

MozillaFirefox
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU50030

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23961

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the way Firefox handles requests to internal resources. A remote attacker can create a specially crafted web page and combined with slipstream research techniques collect information about hosts in internal network as well as services running on the user's local machine.

Mitigation

Update the affected package MozillaFirefox to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

MozillaFirefox-translations-other: before 78.10.0-3.139.1

MozillaFirefox-translations-common: before 78.10.0-3.139.1

MozillaFirefox-devel: before 78.10.0-3.139.1

MozillaFirefox-debugsource: before 78.10.0-3.139.1

MozillaFirefox-debuginfo: before 78.10.0-3.139.1

MozillaFirefox: before 78.10.0-3.139.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211433-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU52333

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23994

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input within the WebGL framebuffer. A remote attacker can create a specially crafted web page, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package MozillaFirefox to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

MozillaFirefox-translations-other: before 78.10.0-3.139.1

MozillaFirefox-translations-common: before 78.10.0-3.139.1

MozillaFirefox-devel: before 78.10.0-3.139.1

MozillaFirefox-debugsource: before 78.10.0-3.139.1

MozillaFirefox-debuginfo: before 78.10.0-3.139.1

MozillaFirefox: before 78.10.0-3.139.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211433-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-fater-free

EUVDB-ID: #VU52334

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23995

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input, when Responsive Design Mode is enabled. A remote attacker can create a specially crafted web page, trick the victim into opening it using the affected software, trigger a use-after-fee error and execute arbitrary code on the target system.

Mitigation

Update the affected package MozillaFirefox to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

MozillaFirefox-translations-other: before 78.10.0-3.139.1

MozillaFirefox-translations-common: before 78.10.0-3.139.1

MozillaFirefox-devel: before 78.10.0-3.139.1

MozillaFirefox-debugsource: before 78.10.0-3.139.1

MozillaFirefox-debuginfo: before 78.10.0-3.139.1

MozillaFirefox: before 78.10.0-3.139.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211433-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Insecure Inherited Permissions

EUVDB-ID: #VU52337

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23998

CWE-ID: CWE-277 - Insecure inherited permissions

Exploit availability: No

Description

the vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to the way HTTP pages inherit a secure lock icon, when navigating from an HTTP page. A remote attacker can create a specially crafted webpage that through a series of complicated navigation will force the browser to display a secure lock icon on an unencrypted HTTP page.

Mitigation

Update the affected package MozillaFirefox to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

MozillaFirefox-translations-other: before 78.10.0-3.139.1

MozillaFirefox-translations-common: before 78.10.0-3.139.1

MozillaFirefox-devel: before 78.10.0-3.139.1

MozillaFirefox-debugsource: before 78.10.0-3.139.1

MozillaFirefox-debuginfo: before 78.10.0-3.139.1

MozillaFirefox: before 78.10.0-3.139.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211433-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Insecure Inherited Permissions

EUVDB-ID: #VU52338

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23999

CWE-ID: CWE-277 - Insecure inherited permissions

Exploit availability: No

Description

the vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to the way Firefox handles Blob URLs. If a Blob URL was loaded through some unusual user interaction, it could have been loaded by the System Principal and granted additional privileges that should not be granted to web content.

Mitigation

Update the affected package MozillaFirefox to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

MozillaFirefox-translations-other: before 78.10.0-3.139.1

MozillaFirefox-translations-common: before 78.10.0-3.139.1

MozillaFirefox-devel: before 78.10.0-3.139.1

MozillaFirefox-debugsource: before 78.10.0-3.139.1

MozillaFirefox-debuginfo: before 78.10.0-3.139.1

MozillaFirefox: before 78.10.0-3.139.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211433-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Input validation error

EUVDB-ID: #VU52341

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-24002

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to insufficient validation of user-supplied input when processing newline characters in an FTP URL (such as %0A and %0D). A remote attacker can trick the victim to click on a specially crafted URL and execute arbitrary FTP commands on a remote server, given that victim has access to the FTP server.

Mitigation

Update the affected package MozillaFirefox to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

MozillaFirefox-translations-other: before 78.10.0-3.139.1

MozillaFirefox-translations-common: before 78.10.0-3.139.1

MozillaFirefox-devel: before 78.10.0-3.139.1

MozillaFirefox-debugsource: before 78.10.0-3.139.1

MozillaFirefox-debuginfo: before 78.10.0-3.139.1

MozillaFirefox: before 78.10.0-3.139.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211433-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Incorrect calculation

EUVDB-ID: #VU52342

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29945

CWE-ID: CWE-682 - Incorrect Calculation

Exploit availability: No

Description

The vulnerability allows a remote attacker to crash the application.

The vulnerability exists due to the WebAssembly JIT miscalculates the size of a return type, which leads to a null read. A remote attacker can create a specially crafted web page, trick the victim into visiting it and crash the browser.

Note, the vulnerability affects 32-bit platforms only.

Mitigation

Update the affected package MozillaFirefox to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

MozillaFirefox-translations-other: before 78.10.0-3.139.1

MozillaFirefox-translations-common: before 78.10.0-3.139.1

MozillaFirefox-devel: before 78.10.0-3.139.1

MozillaFirefox-debugsource: before 78.10.0-3.139.1

MozillaFirefox-debuginfo: before 78.10.0-3.139.1

MozillaFirefox: before 78.10.0-3.139.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211433-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Input validation error

EUVDB-ID: #VU52346

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29946

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to insufficient validation of user-supplied input. Ports that were written as an integer overflow above the bounds of a 16-bit integer could have bypassed port blocking restrictions when used in the Alt-Svc header.

Mitigation

Update the affected package MozillaFirefox to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

MozillaFirefox-translations-other: before 78.10.0-3.139.1

MozillaFirefox-translations-common: before 78.10.0-3.139.1

MozillaFirefox-devel: before 78.10.0-3.139.1

MozillaFirefox-debugsource: before 78.10.0-3.139.1

MozillaFirefox-debuginfo: before 78.10.0-3.139.1

MozillaFirefox: before 78.10.0-3.139.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211433-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###