SUSE update for MozillaFirefox



Published: 2021-06-08
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-29951
CVE-2021-29964
CVE-2021-29967
CWE-ID CWE-264
CWE-125
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Debuginfo
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

MozillaFirefox-debuginfo
Operating systems & Components / Operating system package or component

MozillaFirefox-translations-other
Operating systems & Components / Operating system package or component

MozillaFirefox-translations-common
Operating systems & Components / Operating system package or component

MozillaFirefox
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Security restrictions bypass

EUVDB-ID: #VU52852

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29951

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to the way Mozilla Maintenance Service is installed in the Windows operating system. After installation the Mozilla Maintenance Service is granted SERVICE_START access to BUILTIN|Users which, in a domain network, grants normal remote users access to start or stop the service. A local domain user can spam  the "Stop" command and prevent the browser update service from operating.

The vulnerability affects only Firefox ESR installed on operating system Windows 10 build 1709 and older.

Mitigation

Update the affected package MozillaFirefox to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Debuginfo: 11-SP4

SUSE Linux Enterprise Server: 11-SP4-LTSS

MozillaFirefox-debuginfo: before 78.11.0-78.131.1

MozillaFirefox-translations-other: before 78.11.0-78.131.1

MozillaFirefox-translations-common: before 78.11.0-78.131.1

MozillaFirefox: before 78.11.0-78.131.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-202114743-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU53706

Risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29964

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local application to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition. A locally-installed hostile program could send WM_COPYDATA messages that Firefox would processing incorrectly and will result in out-of-bounds read.

Note, the vulnerability affects Windows installations only.

Mitigation

Update the affected package MozillaFirefox to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Debuginfo: 11-SP4

SUSE Linux Enterprise Server: 11-SP4-LTSS

MozillaFirefox-debuginfo: before 78.11.0-78.131.1

MozillaFirefox-translations-other: before 78.11.0-78.131.1

MozillaFirefox-translations-common: before 78.11.0-78.131.1

MozillaFirefox: before 78.11.0-78.131.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-202114743-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU53707

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29967

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted webpage, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package MozillaFirefox to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Debuginfo: 11-SP4

SUSE Linux Enterprise Server: 11-SP4-LTSS

MozillaFirefox-debuginfo: before 78.11.0-78.131.1

MozillaFirefox-translations-other: before 78.11.0-78.131.1

MozillaFirefox-translations-common: before 78.11.0-78.131.1

MozillaFirefox: before 78.11.0-78.131.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-202114743-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###