SUSE-SU-2022:2279-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Jul 6 13:18:03 UTC 2022


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2279-1
Rating:             important
References:         #1200793 
Cross-References:   CVE-2022-2200 CVE-2022-31744 CVE-2022-34468
                    CVE-2022-34470 CVE-2022-34472 CVE-2022-34478
                    CVE-2022-34479 CVE-2022-34481 CVE-2022-34484
                   
Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Update to Firefox Extended Support Release 91.11.0 ESR (MFSA 2022-25)
   (bsc#1200793):

   - CVE-2022-2200: Undesired attributes could be set as part of prototype
     pollution (bmo#1771381)
   - CVE-2022-31744: CSP bypass enabling stylesheet injection (bmo#1757604)
   - CVE-2022-34468: CSP sandbox header without `allow-scripts` can be
     bypassed via retargeted javascript: URI (bmo#1768537)
   - CVE-2022-34470: Use-after-free in nsSHistory (bmo#1765951)
   - CVE-2022-34472: Unavailable PAC file resulted in OCSP requests being
     blocked (bmo#1770123)
   - CVE-2022-34478: Microsoft protocols can be attacked if a user accepts a
     prompt (bmo#1773717)
   - CVE-2022-34479: A popup window could be resized in a way to overlay the
     address bar with web content (bmo#1745595)
   - CVE-2022-34481: Potential integer overflow in ReplaceElementsAt
     (bmo#1497246)
   - CVE-2022-34484: Memory safety bugs fixed in Firefox 102 and Firefox ESR
     91.11 (bmo#1763634, bmo#1772651)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2279=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-2279=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2279=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2279=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-2279=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2279=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2279=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-2279=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-2279=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-2279=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      MozillaFirefox-91.11.0-150000.150.47.1
      MozillaFirefox-debuginfo-91.11.0-150000.150.47.1
      MozillaFirefox-debugsource-91.11.0-150000.150.47.1
      MozillaFirefox-devel-91.11.0-150000.150.47.1
      MozillaFirefox-translations-common-91.11.0-150000.150.47.1
      MozillaFirefox-translations-other-91.11.0-150000.150.47.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      MozillaFirefox-91.11.0-150000.150.47.1
      MozillaFirefox-debuginfo-91.11.0-150000.150.47.1
      MozillaFirefox-debugsource-91.11.0-150000.150.47.1
      MozillaFirefox-devel-91.11.0-150000.150.47.1
      MozillaFirefox-translations-common-91.11.0-150000.150.47.1
      MozillaFirefox-translations-other-91.11.0-150000.150.47.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.11.0-150000.150.47.1
      MozillaFirefox-debuginfo-91.11.0-150000.150.47.1
      MozillaFirefox-debugsource-91.11.0-150000.150.47.1
      MozillaFirefox-devel-91.11.0-150000.150.47.1
      MozillaFirefox-translations-common-91.11.0-150000.150.47.1
      MozillaFirefox-translations-other-91.11.0-150000.150.47.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      MozillaFirefox-91.11.0-150000.150.47.1
      MozillaFirefox-debuginfo-91.11.0-150000.150.47.1
      MozillaFirefox-debugsource-91.11.0-150000.150.47.1
      MozillaFirefox-devel-91.11.0-150000.150.47.1
      MozillaFirefox-translations-common-91.11.0-150000.150.47.1
      MozillaFirefox-translations-other-91.11.0-150000.150.47.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      MozillaFirefox-91.11.0-150000.150.47.1
      MozillaFirefox-debuginfo-91.11.0-150000.150.47.1
      MozillaFirefox-debugsource-91.11.0-150000.150.47.1
      MozillaFirefox-devel-91.11.0-150000.150.47.1
      MozillaFirefox-translations-common-91.11.0-150000.150.47.1
      MozillaFirefox-translations-other-91.11.0-150000.150.47.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      MozillaFirefox-91.11.0-150000.150.47.1
      MozillaFirefox-debuginfo-91.11.0-150000.150.47.1
      MozillaFirefox-debugsource-91.11.0-150000.150.47.1
      MozillaFirefox-devel-91.11.0-150000.150.47.1
      MozillaFirefox-translations-common-91.11.0-150000.150.47.1
      MozillaFirefox-translations-other-91.11.0-150000.150.47.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      MozillaFirefox-91.11.0-150000.150.47.1
      MozillaFirefox-debuginfo-91.11.0-150000.150.47.1
      MozillaFirefox-debugsource-91.11.0-150000.150.47.1
      MozillaFirefox-devel-91.11.0-150000.150.47.1
      MozillaFirefox-translations-common-91.11.0-150000.150.47.1
      MozillaFirefox-translations-other-91.11.0-150000.150.47.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      MozillaFirefox-91.11.0-150000.150.47.1
      MozillaFirefox-debuginfo-91.11.0-150000.150.47.1
      MozillaFirefox-debugsource-91.11.0-150000.150.47.1
      MozillaFirefox-devel-91.11.0-150000.150.47.1
      MozillaFirefox-translations-common-91.11.0-150000.150.47.1
      MozillaFirefox-translations-other-91.11.0-150000.150.47.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      MozillaFirefox-91.11.0-150000.150.47.1
      MozillaFirefox-debuginfo-91.11.0-150000.150.47.1
      MozillaFirefox-debugsource-91.11.0-150000.150.47.1
      MozillaFirefox-devel-91.11.0-150000.150.47.1
      MozillaFirefox-translations-common-91.11.0-150000.150.47.1
      MozillaFirefox-translations-other-91.11.0-150000.150.47.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      MozillaFirefox-91.11.0-150000.150.47.1
      MozillaFirefox-debuginfo-91.11.0-150000.150.47.1
      MozillaFirefox-debugsource-91.11.0-150000.150.47.1
      MozillaFirefox-devel-91.11.0-150000.150.47.1
      MozillaFirefox-translations-common-91.11.0-150000.150.47.1
      MozillaFirefox-translations-other-91.11.0-150000.150.47.1

   - SUSE CaaS Platform 4.0 (x86_64):

      MozillaFirefox-91.11.0-150000.150.47.1
      MozillaFirefox-debuginfo-91.11.0-150000.150.47.1
      MozillaFirefox-debugsource-91.11.0-150000.150.47.1
      MozillaFirefox-devel-91.11.0-150000.150.47.1
      MozillaFirefox-translations-common-91.11.0-150000.150.47.1
      MozillaFirefox-translations-other-91.11.0-150000.150.47.1


References:

   https://www.suse.com/security/cve/CVE-2022-2200.html
   https://www.suse.com/security/cve/CVE-2022-31744.html
   https://www.suse.com/security/cve/CVE-2022-34468.html
   https://www.suse.com/security/cve/CVE-2022-34470.html
   https://www.suse.com/security/cve/CVE-2022-34472.html
   https://www.suse.com/security/cve/CVE-2022-34478.html
   https://www.suse.com/security/cve/CVE-2022-34479.html
   https://www.suse.com/security/cve/CVE-2022-34481.html
   https://www.suse.com/security/cve/CVE-2022-34484.html
   https://bugzilla.suse.com/1200793



More information about the sle-security-updates mailing list