SUSE-SU-2022:0777-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Mar 9 17:23:18 UTC 2022


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0777-1
Rating:             important
References:         #1196809 
Cross-References:   CVE-2022-26485 CVE-2022-26486
CVSS scores:
                    CVE-2022-26485 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-26486 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    HPE Helion Openstack 8
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Firefox Extended Support Release 91.6.1 ESR (bsc#1196809):

   - CVE-2022-26485: Use-after-free in XSLT parameter processing
   - CVE-2022-26486: Use-after-free in WebGPU IPC Framework


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-777=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-777=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-777=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-777=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-777=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-777=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-777=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-777=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-777=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-777=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-777=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-777=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-777=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      MozillaFirefox-91.6.1-112.92.1
      MozillaFirefox-debuginfo-91.6.1-112.92.1
      MozillaFirefox-debugsource-91.6.1-112.92.1
      MozillaFirefox-devel-91.6.1-112.92.1
      MozillaFirefox-translations-common-91.6.1-112.92.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-91.6.1-112.92.1
      MozillaFirefox-debuginfo-91.6.1-112.92.1
      MozillaFirefox-debugsource-91.6.1-112.92.1
      MozillaFirefox-devel-91.6.1-112.92.1
      MozillaFirefox-translations-common-91.6.1-112.92.1

   - SUSE OpenStack Cloud 9 (x86_64):

      MozillaFirefox-91.6.1-112.92.1
      MozillaFirefox-debuginfo-91.6.1-112.92.1
      MozillaFirefox-debugsource-91.6.1-112.92.1
      MozillaFirefox-devel-91.6.1-112.92.1
      MozillaFirefox-translations-common-91.6.1-112.92.1

   - SUSE OpenStack Cloud 8 (x86_64):

      MozillaFirefox-91.6.1-112.92.1
      MozillaFirefox-debuginfo-91.6.1-112.92.1
      MozillaFirefox-debugsource-91.6.1-112.92.1
      MozillaFirefox-devel-91.6.1-112.92.1
      MozillaFirefox-translations-common-91.6.1-112.92.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-91.6.1-112.92.1
      MozillaFirefox-debugsource-91.6.1-112.92.1
      MozillaFirefox-devel-91.6.1-112.92.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      MozillaFirefox-91.6.1-112.92.1
      MozillaFirefox-debuginfo-91.6.1-112.92.1
      MozillaFirefox-debugsource-91.6.1-112.92.1
      MozillaFirefox-devel-91.6.1-112.92.1
      MozillaFirefox-translations-common-91.6.1-112.92.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      MozillaFirefox-91.6.1-112.92.1
      MozillaFirefox-debuginfo-91.6.1-112.92.1
      MozillaFirefox-debugsource-91.6.1-112.92.1
      MozillaFirefox-devel-91.6.1-112.92.1
      MozillaFirefox-translations-common-91.6.1-112.92.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.6.1-112.92.1
      MozillaFirefox-debuginfo-91.6.1-112.92.1
      MozillaFirefox-debugsource-91.6.1-112.92.1
      MozillaFirefox-devel-91.6.1-112.92.1
      MozillaFirefox-translations-common-91.6.1-112.92.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.6.1-112.92.1
      MozillaFirefox-debuginfo-91.6.1-112.92.1
      MozillaFirefox-debugsource-91.6.1-112.92.1
      MozillaFirefox-devel-91.6.1-112.92.1
      MozillaFirefox-translations-common-91.6.1-112.92.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.6.1-112.92.1
      MozillaFirefox-debuginfo-91.6.1-112.92.1
      MozillaFirefox-debugsource-91.6.1-112.92.1
      MozillaFirefox-devel-91.6.1-112.92.1
      MozillaFirefox-translations-common-91.6.1-112.92.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-91.6.1-112.92.1
      MozillaFirefox-debuginfo-91.6.1-112.92.1
      MozillaFirefox-debugsource-91.6.1-112.92.1
      MozillaFirefox-devel-91.6.1-112.92.1
      MozillaFirefox-translations-common-91.6.1-112.92.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-91.6.1-112.92.1
      MozillaFirefox-debuginfo-91.6.1-112.92.1
      MozillaFirefox-debugsource-91.6.1-112.92.1
      MozillaFirefox-devel-91.6.1-112.92.1
      MozillaFirefox-translations-common-91.6.1-112.92.1

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-91.6.1-112.92.1
      MozillaFirefox-debuginfo-91.6.1-112.92.1
      MozillaFirefox-debugsource-91.6.1-112.92.1
      MozillaFirefox-devel-91.6.1-112.92.1
      MozillaFirefox-translations-common-91.6.1-112.92.1


References:

   https://www.suse.com/security/cve/CVE-2022-26485.html
   https://www.suse.com/security/cve/CVE-2022-26486.html
   https://bugzilla.suse.com/1196809



More information about the sle-security-updates mailing list