SUSE-SU-2022:0778-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Mar 9 17:25:09 UTC 2022


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0778-1
Rating:             important
References:         #1196809 
Cross-References:   CVE-2022-26485 CVE-2022-26486
CVSS scores:
                    CVE-2022-26485 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-26486 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Firefox Extended Support Release 91.6.1 ESR (bsc#1196809):

   - CVE-2022-26485: Use-after-free in XSLT parameter processing
   - CVE-2022-26486: Use-after-free in WebGPU IPC Framework


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-778=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-778=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-778=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-778=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-778=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-778=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-778=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-778=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-778=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-778=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      MozillaFirefox-91.6.1-150.21.1
      MozillaFirefox-debuginfo-91.6.1-150.21.1
      MozillaFirefox-debugsource-91.6.1-150.21.1
      MozillaFirefox-devel-91.6.1-150.21.1
      MozillaFirefox-translations-common-91.6.1-150.21.1
      MozillaFirefox-translations-other-91.6.1-150.21.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      MozillaFirefox-91.6.1-150.21.1
      MozillaFirefox-debuginfo-91.6.1-150.21.1
      MozillaFirefox-debugsource-91.6.1-150.21.1
      MozillaFirefox-devel-91.6.1-150.21.1
      MozillaFirefox-translations-common-91.6.1-150.21.1
      MozillaFirefox-translations-other-91.6.1-150.21.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.6.1-150.21.1
      MozillaFirefox-debuginfo-91.6.1-150.21.1
      MozillaFirefox-debugsource-91.6.1-150.21.1
      MozillaFirefox-devel-91.6.1-150.21.1
      MozillaFirefox-translations-common-91.6.1-150.21.1
      MozillaFirefox-translations-other-91.6.1-150.21.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      MozillaFirefox-91.6.1-150.21.1
      MozillaFirefox-debuginfo-91.6.1-150.21.1
      MozillaFirefox-debugsource-91.6.1-150.21.1
      MozillaFirefox-devel-91.6.1-150.21.1
      MozillaFirefox-translations-common-91.6.1-150.21.1
      MozillaFirefox-translations-other-91.6.1-150.21.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      MozillaFirefox-91.6.1-150.21.1
      MozillaFirefox-debuginfo-91.6.1-150.21.1
      MozillaFirefox-debugsource-91.6.1-150.21.1
      MozillaFirefox-devel-91.6.1-150.21.1
      MozillaFirefox-translations-common-91.6.1-150.21.1
      MozillaFirefox-translations-other-91.6.1-150.21.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      MozillaFirefox-91.6.1-150.21.1
      MozillaFirefox-debuginfo-91.6.1-150.21.1
      MozillaFirefox-debugsource-91.6.1-150.21.1
      MozillaFirefox-devel-91.6.1-150.21.1
      MozillaFirefox-translations-common-91.6.1-150.21.1
      MozillaFirefox-translations-other-91.6.1-150.21.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      MozillaFirefox-91.6.1-150.21.1
      MozillaFirefox-debuginfo-91.6.1-150.21.1
      MozillaFirefox-debugsource-91.6.1-150.21.1
      MozillaFirefox-devel-91.6.1-150.21.1
      MozillaFirefox-translations-common-91.6.1-150.21.1
      MozillaFirefox-translations-other-91.6.1-150.21.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      MozillaFirefox-91.6.1-150.21.1
      MozillaFirefox-debuginfo-91.6.1-150.21.1
      MozillaFirefox-debugsource-91.6.1-150.21.1
      MozillaFirefox-devel-91.6.1-150.21.1
      MozillaFirefox-translations-common-91.6.1-150.21.1
      MozillaFirefox-translations-other-91.6.1-150.21.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      MozillaFirefox-91.6.1-150.21.1
      MozillaFirefox-debuginfo-91.6.1-150.21.1
      MozillaFirefox-debugsource-91.6.1-150.21.1
      MozillaFirefox-devel-91.6.1-150.21.1
      MozillaFirefox-translations-common-91.6.1-150.21.1
      MozillaFirefox-translations-other-91.6.1-150.21.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      MozillaFirefox-91.6.1-150.21.1
      MozillaFirefox-debuginfo-91.6.1-150.21.1
      MozillaFirefox-debugsource-91.6.1-150.21.1
      MozillaFirefox-devel-91.6.1-150.21.1
      MozillaFirefox-translations-common-91.6.1-150.21.1
      MozillaFirefox-translations-other-91.6.1-150.21.1

   - SUSE CaaS Platform 4.0 (x86_64):

      MozillaFirefox-91.6.1-150.21.1
      MozillaFirefox-debuginfo-91.6.1-150.21.1
      MozillaFirefox-debugsource-91.6.1-150.21.1
      MozillaFirefox-devel-91.6.1-150.21.1
      MozillaFirefox-translations-common-91.6.1-150.21.1
      MozillaFirefox-translations-other-91.6.1-150.21.1


References:

   https://www.suse.com/security/cve/CVE-2022-26485.html
   https://www.suse.com/security/cve/CVE-2022-26486.html
   https://bugzilla.suse.com/1196809



More information about the sle-security-updates mailing list