SUSE-SU-2022:3440-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Sep 27 19:20:25 UTC 2022


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3440-1
Rating:             important
References:         #1203477 
Cross-References:   CVE-2022-40956 CVE-2022-40957 CVE-2022-40958
                    CVE-2022-40959 CVE-2022-40960 CVE-2022-40962
                   
Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

     Mozilla Firefox was updated from 102.2.0esr to 102.3.0esr (bsc#1203477):

     - CVE-2022-40959: Fixed bypassing FeaturePolicy restrictions on
       transient pages.
     - CVE-2022-40960: Fixed data-race when parsing non-UTF-8 URLs in threads.
     - CVE-2022-40958: Fixed bypassing secure context restriction for cookies
       with __Host and __Secure prefix.
     - CVE-2022-40956: Fixed content-security-policy base-uri bypass.
     - CVE-2022-40957: Fixed incoherent instruction cache when building WASM
       on ARM64.
     - CVE-2022-40962: Fixed memory safety bugs fixed in Firefox 105 and
       Firefox ESR 102.3.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-3440=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-3440=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3440=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-3440=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3440=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-3440=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-3440=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-3440=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      MozillaFirefox-102.3.0-112.133.1
      MozillaFirefox-debuginfo-102.3.0-112.133.1
      MozillaFirefox-debugsource-102.3.0-112.133.1
      MozillaFirefox-devel-102.3.0-112.133.1
      MozillaFirefox-translations-common-102.3.0-112.133.1

   - SUSE OpenStack Cloud 9 (x86_64):

      MozillaFirefox-102.3.0-112.133.1
      MozillaFirefox-debuginfo-102.3.0-112.133.1
      MozillaFirefox-debugsource-102.3.0-112.133.1
      MozillaFirefox-devel-102.3.0-112.133.1
      MozillaFirefox-translations-common-102.3.0-112.133.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-102.3.0-112.133.1
      MozillaFirefox-debugsource-102.3.0-112.133.1
      MozillaFirefox-devel-102.3.0-112.133.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      MozillaFirefox-102.3.0-112.133.1
      MozillaFirefox-debuginfo-102.3.0-112.133.1
      MozillaFirefox-debugsource-102.3.0-112.133.1
      MozillaFirefox-devel-102.3.0-112.133.1
      MozillaFirefox-translations-common-102.3.0-112.133.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-102.3.0-112.133.1
      MozillaFirefox-debuginfo-102.3.0-112.133.1
      MozillaFirefox-debugsource-102.3.0-112.133.1
      MozillaFirefox-devel-102.3.0-112.133.1
      MozillaFirefox-translations-common-102.3.0-112.133.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-102.3.0-112.133.1
      MozillaFirefox-debuginfo-102.3.0-112.133.1
      MozillaFirefox-debugsource-102.3.0-112.133.1
      MozillaFirefox-devel-102.3.0-112.133.1
      MozillaFirefox-translations-common-102.3.0-112.133.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-102.3.0-112.133.1
      MozillaFirefox-debuginfo-102.3.0-112.133.1
      MozillaFirefox-debugsource-102.3.0-112.133.1
      MozillaFirefox-devel-102.3.0-112.133.1
      MozillaFirefox-translations-common-102.3.0-112.133.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-102.3.0-112.133.1
      MozillaFirefox-debuginfo-102.3.0-112.133.1
      MozillaFirefox-debugsource-102.3.0-112.133.1
      MozillaFirefox-devel-102.3.0-112.133.1
      MozillaFirefox-translations-common-102.3.0-112.133.1


References:

   https://www.suse.com/security/cve/CVE-2022-40956.html
   https://www.suse.com/security/cve/CVE-2022-40957.html
   https://www.suse.com/security/cve/CVE-2022-40958.html
   https://www.suse.com/security/cve/CVE-2022-40959.html
   https://www.suse.com/security/cve/CVE-2022-40960.html
   https://www.suse.com/security/cve/CVE-2022-40962.html
   https://bugzilla.suse.com/1203477



More information about the sle-security-updates mailing list