SUSE-SU-2022:4460-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Dec 13 20:26:30 UTC 2022


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4460-1
Rating:             important
References:         #1206242 
Cross-References:   CVE-2022-46872 CVE-2022-46874 CVE-2022-46875
                    CVE-2022-46878 CVE-2022-46880 CVE-2022-46881
                    CVE-2022-46882
Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Firefox Extended Support Release 102.6.0 ESR (bsc#1206242):

   - CVE-2022-46880: Use-after-free in WebGL
   - CVE-2022-46872: Arbitrary file read from a compromised content process
   - CVE-2022-46881: Memory corruption in WebGL
   - CVE-2022-46874: Drag and Dropped Filenames could have been truncated to
     malicious extensions
   - CVE-2022-46875: Download Protections were bypassed by .atloc and .ftploc
     files on Mac OS
   - CVE-2022-46882: Use-after-free in WebGL
   - CVE-2022-46878: Memory safety bugs fixed in Firefox 108 and Firefox ESR
     102.6


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-4460=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-4460=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-4460=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-4460=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4460=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-4460=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-4460=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-4460=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      MozillaFirefox-102.6.0-112.142.1
      MozillaFirefox-debuginfo-102.6.0-112.142.1
      MozillaFirefox-debugsource-102.6.0-112.142.1
      MozillaFirefox-devel-102.6.0-112.142.1
      MozillaFirefox-translations-common-102.6.0-112.142.1

   - SUSE OpenStack Cloud 9 (x86_64):

      MozillaFirefox-102.6.0-112.142.1
      MozillaFirefox-debuginfo-102.6.0-112.142.1
      MozillaFirefox-debugsource-102.6.0-112.142.1
      MozillaFirefox-devel-102.6.0-112.142.1
      MozillaFirefox-translations-common-102.6.0-112.142.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-102.6.0-112.142.1
      MozillaFirefox-debugsource-102.6.0-112.142.1
      MozillaFirefox-devel-102.6.0-112.142.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      MozillaFirefox-102.6.0-112.142.1
      MozillaFirefox-debuginfo-102.6.0-112.142.1
      MozillaFirefox-debugsource-102.6.0-112.142.1
      MozillaFirefox-devel-102.6.0-112.142.1
      MozillaFirefox-translations-common-102.6.0-112.142.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-102.6.0-112.142.1
      MozillaFirefox-debuginfo-102.6.0-112.142.1
      MozillaFirefox-debugsource-102.6.0-112.142.1
      MozillaFirefox-devel-102.6.0-112.142.1
      MozillaFirefox-translations-common-102.6.0-112.142.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-102.6.0-112.142.1
      MozillaFirefox-debuginfo-102.6.0-112.142.1
      MozillaFirefox-debugsource-102.6.0-112.142.1
      MozillaFirefox-devel-102.6.0-112.142.1
      MozillaFirefox-translations-common-102.6.0-112.142.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-102.6.0-112.142.1
      MozillaFirefox-debuginfo-102.6.0-112.142.1
      MozillaFirefox-debugsource-102.6.0-112.142.1
      MozillaFirefox-devel-102.6.0-112.142.1
      MozillaFirefox-translations-common-102.6.0-112.142.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-102.6.0-112.142.1
      MozillaFirefox-debuginfo-102.6.0-112.142.1
      MozillaFirefox-debugsource-102.6.0-112.142.1
      MozillaFirefox-devel-102.6.0-112.142.1
      MozillaFirefox-translations-common-102.6.0-112.142.1


References:

   https://www.suse.com/security/cve/CVE-2022-46872.html
   https://www.suse.com/security/cve/CVE-2022-46874.html
   https://www.suse.com/security/cve/CVE-2022-46875.html
   https://www.suse.com/security/cve/CVE-2022-46878.html
   https://www.suse.com/security/cve/CVE-2022-46880.html
   https://www.suse.com/security/cve/CVE-2022-46881.html
   https://www.suse.com/security/cve/CVE-2022-46882.html
   https://bugzilla.suse.com/1206242



More information about the sle-security-updates mailing list