SUSE-SU-2022:0676-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Mar 2 23:18:53 UTC 2022


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0676-1
Rating:             important
References:         #1195230 #1195682 
Cross-References:   CVE-2022-22753 CVE-2022-22754 CVE-2022-22756
                    CVE-2022-22759 CVE-2022-22760 CVE-2022-22761
                    CVE-2022-22763 CVE-2022-22764
Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Firefox Extended Support Release 91.6.0 ESR / MFSA 2022-05 (bsc#1195682)

   - CVE-2022-22753: Privilege Escalation to SYSTEM on Windows via
     Maintenance Service
   - CVE-2022-22754: Extensions could have bypassed permission confirmation
     during update
   - CVE-2022-22756: Drag and dropping an image could have resulted in the
     dropped object being an executable
   - CVE-2022-22759: Sandboxed iframes could have executed script if the
     parent appended elements
   - CVE-2022-22760: Cross-Origin responses could be distinguished between
     script and non-script content-types
   - CVE-2022-22761: frame-ancestors Content Security Policy directive was
     not enforced for framed extension pages
   - CVE-2022-22763: Script Execution during invalid object state
   - CVE-2022-22764: Memory safety bugs fixed in Firefox 97 and Firefox ESR
     91.6


   Firefox Extended Support Release 91.5.1 ESR (bsc#1195230)

   - Fixed an issue that allowed unexpected data to be submitted in some of
     our search telemetry


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-676=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-676=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-676=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-676=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-676=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-676=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-676=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-676=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-676=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-676=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      MozillaFirefox-91.6.0-150.18.1
      MozillaFirefox-debuginfo-91.6.0-150.18.1
      MozillaFirefox-debugsource-91.6.0-150.18.1
      MozillaFirefox-devel-91.6.0-150.18.1
      MozillaFirefox-translations-common-91.6.0-150.18.1
      MozillaFirefox-translations-other-91.6.0-150.18.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      MozillaFirefox-91.6.0-150.18.1
      MozillaFirefox-debuginfo-91.6.0-150.18.1
      MozillaFirefox-debugsource-91.6.0-150.18.1
      MozillaFirefox-devel-91.6.0-150.18.1
      MozillaFirefox-translations-common-91.6.0-150.18.1
      MozillaFirefox-translations-other-91.6.0-150.18.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.6.0-150.18.1
      MozillaFirefox-debuginfo-91.6.0-150.18.1
      MozillaFirefox-debugsource-91.6.0-150.18.1
      MozillaFirefox-devel-91.6.0-150.18.1
      MozillaFirefox-translations-common-91.6.0-150.18.1
      MozillaFirefox-translations-other-91.6.0-150.18.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      MozillaFirefox-91.6.0-150.18.1
      MozillaFirefox-debuginfo-91.6.0-150.18.1
      MozillaFirefox-debugsource-91.6.0-150.18.1
      MozillaFirefox-devel-91.6.0-150.18.1
      MozillaFirefox-translations-common-91.6.0-150.18.1
      MozillaFirefox-translations-other-91.6.0-150.18.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      MozillaFirefox-91.6.0-150.18.1
      MozillaFirefox-debuginfo-91.6.0-150.18.1
      MozillaFirefox-debugsource-91.6.0-150.18.1
      MozillaFirefox-devel-91.6.0-150.18.1
      MozillaFirefox-translations-common-91.6.0-150.18.1
      MozillaFirefox-translations-other-91.6.0-150.18.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      MozillaFirefox-91.6.0-150.18.1
      MozillaFirefox-debuginfo-91.6.0-150.18.1
      MozillaFirefox-debugsource-91.6.0-150.18.1
      MozillaFirefox-devel-91.6.0-150.18.1
      MozillaFirefox-translations-common-91.6.0-150.18.1
      MozillaFirefox-translations-other-91.6.0-150.18.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      MozillaFirefox-91.6.0-150.18.1
      MozillaFirefox-debuginfo-91.6.0-150.18.1
      MozillaFirefox-debugsource-91.6.0-150.18.1
      MozillaFirefox-devel-91.6.0-150.18.1
      MozillaFirefox-translations-common-91.6.0-150.18.1
      MozillaFirefox-translations-other-91.6.0-150.18.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      MozillaFirefox-91.6.0-150.18.1
      MozillaFirefox-debuginfo-91.6.0-150.18.1
      MozillaFirefox-debugsource-91.6.0-150.18.1
      MozillaFirefox-devel-91.6.0-150.18.1
      MozillaFirefox-translations-common-91.6.0-150.18.1
      MozillaFirefox-translations-other-91.6.0-150.18.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      MozillaFirefox-91.6.0-150.18.1
      MozillaFirefox-debuginfo-91.6.0-150.18.1
      MozillaFirefox-debugsource-91.6.0-150.18.1
      MozillaFirefox-devel-91.6.0-150.18.1
      MozillaFirefox-translations-common-91.6.0-150.18.1
      MozillaFirefox-translations-other-91.6.0-150.18.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      MozillaFirefox-91.6.0-150.18.1
      MozillaFirefox-debuginfo-91.6.0-150.18.1
      MozillaFirefox-debugsource-91.6.0-150.18.1
      MozillaFirefox-devel-91.6.0-150.18.1
      MozillaFirefox-translations-common-91.6.0-150.18.1
      MozillaFirefox-translations-other-91.6.0-150.18.1

   - SUSE CaaS Platform 4.0 (x86_64):

      MozillaFirefox-91.6.0-150.18.1
      MozillaFirefox-debuginfo-91.6.0-150.18.1
      MozillaFirefox-debugsource-91.6.0-150.18.1
      MozillaFirefox-devel-91.6.0-150.18.1
      MozillaFirefox-translations-common-91.6.0-150.18.1
      MozillaFirefox-translations-other-91.6.0-150.18.1


References:

   https://www.suse.com/security/cve/CVE-2022-22753.html
   https://www.suse.com/security/cve/CVE-2022-22754.html
   https://www.suse.com/security/cve/CVE-2022-22756.html
   https://www.suse.com/security/cve/CVE-2022-22759.html
   https://www.suse.com/security/cve/CVE-2022-22760.html
   https://www.suse.com/security/cve/CVE-2022-22761.html
   https://www.suse.com/security/cve/CVE-2022-22763.html
   https://www.suse.com/security/cve/CVE-2022-22764.html
   https://bugzilla.suse.com/1195230
   https://bugzilla.suse.com/1195682



More information about the sle-security-updates mailing list