SUSE-RU-2022:1125-1: important: Recommended update for MozillaFirefox

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Apr 6 19:15:46 UTC 2022


   SUSE Recommended Update: Recommended update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-RU-2022:1125-1
Rating:             important
References:         #1197698 #1197903 
Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Firefox Extended Support Release 91.8.0 ESR (bsc#1197903):
   - CVE-2022-1097: Fixed memory safety violations that could occur when
     PKCS#11 tokens are removed while in use

   Firefox Extended Support Release 91.7.1 ESR:

   The following non-security bugs were fixed:
   - Adjust rust dependency for SP3 and later. TW uses always the newest
     version of rust, but we don't, so we can't use the rust+cargo notation,
     which would need both < and >= requirements. (bsc#1197698)


Patch Instructions:

   To install this SUSE Recommended Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1125=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1125=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1125=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1125=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1125=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1125=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1125=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1125=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1125=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-1125=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      MozillaFirefox-91.8.0-150000.150.27.1
      MozillaFirefox-debuginfo-91.8.0-150000.150.27.1
      MozillaFirefox-debugsource-91.8.0-150000.150.27.1
      MozillaFirefox-devel-91.8.0-150000.150.27.1
      MozillaFirefox-translations-common-91.8.0-150000.150.27.1
      MozillaFirefox-translations-other-91.8.0-150000.150.27.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      MozillaFirefox-91.8.0-150000.150.27.1
      MozillaFirefox-debuginfo-91.8.0-150000.150.27.1
      MozillaFirefox-debugsource-91.8.0-150000.150.27.1
      MozillaFirefox-devel-91.8.0-150000.150.27.1
      MozillaFirefox-translations-common-91.8.0-150000.150.27.1
      MozillaFirefox-translations-other-91.8.0-150000.150.27.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.8.0-150000.150.27.1
      MozillaFirefox-debuginfo-91.8.0-150000.150.27.1
      MozillaFirefox-debugsource-91.8.0-150000.150.27.1
      MozillaFirefox-devel-91.8.0-150000.150.27.1
      MozillaFirefox-translations-common-91.8.0-150000.150.27.1
      MozillaFirefox-translations-other-91.8.0-150000.150.27.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      MozillaFirefox-91.8.0-150000.150.27.1
      MozillaFirefox-debuginfo-91.8.0-150000.150.27.1
      MozillaFirefox-debugsource-91.8.0-150000.150.27.1
      MozillaFirefox-devel-91.8.0-150000.150.27.1
      MozillaFirefox-translations-common-91.8.0-150000.150.27.1
      MozillaFirefox-translations-other-91.8.0-150000.150.27.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      MozillaFirefox-91.8.0-150000.150.27.1
      MozillaFirefox-debuginfo-91.8.0-150000.150.27.1
      MozillaFirefox-debugsource-91.8.0-150000.150.27.1
      MozillaFirefox-devel-91.8.0-150000.150.27.1
      MozillaFirefox-translations-common-91.8.0-150000.150.27.1
      MozillaFirefox-translations-other-91.8.0-150000.150.27.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      MozillaFirefox-91.8.0-150000.150.27.1
      MozillaFirefox-debuginfo-91.8.0-150000.150.27.1
      MozillaFirefox-debugsource-91.8.0-150000.150.27.1
      MozillaFirefox-devel-91.8.0-150000.150.27.1
      MozillaFirefox-translations-common-91.8.0-150000.150.27.1
      MozillaFirefox-translations-other-91.8.0-150000.150.27.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      MozillaFirefox-91.8.0-150000.150.27.1
      MozillaFirefox-debuginfo-91.8.0-150000.150.27.1
      MozillaFirefox-debugsource-91.8.0-150000.150.27.1
      MozillaFirefox-devel-91.8.0-150000.150.27.1
      MozillaFirefox-translations-common-91.8.0-150000.150.27.1
      MozillaFirefox-translations-other-91.8.0-150000.150.27.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      MozillaFirefox-91.8.0-150000.150.27.1
      MozillaFirefox-debuginfo-91.8.0-150000.150.27.1
      MozillaFirefox-debugsource-91.8.0-150000.150.27.1
      MozillaFirefox-devel-91.8.0-150000.150.27.1
      MozillaFirefox-translations-common-91.8.0-150000.150.27.1
      MozillaFirefox-translations-other-91.8.0-150000.150.27.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      MozillaFirefox-91.8.0-150000.150.27.1
      MozillaFirefox-debuginfo-91.8.0-150000.150.27.1
      MozillaFirefox-debugsource-91.8.0-150000.150.27.1
      MozillaFirefox-devel-91.8.0-150000.150.27.1
      MozillaFirefox-translations-common-91.8.0-150000.150.27.1
      MozillaFirefox-translations-other-91.8.0-150000.150.27.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      MozillaFirefox-91.8.0-150000.150.27.1
      MozillaFirefox-debuginfo-91.8.0-150000.150.27.1
      MozillaFirefox-debugsource-91.8.0-150000.150.27.1
      MozillaFirefox-devel-91.8.0-150000.150.27.1
      MozillaFirefox-translations-common-91.8.0-150000.150.27.1
      MozillaFirefox-translations-other-91.8.0-150000.150.27.1

   - SUSE CaaS Platform 4.0 (x86_64):

      MozillaFirefox-91.8.0-150000.150.27.1
      MozillaFirefox-debuginfo-91.8.0-150000.150.27.1
      MozillaFirefox-debugsource-91.8.0-150000.150.27.1
      MozillaFirefox-devel-91.8.0-150000.150.27.1
      MozillaFirefox-translations-common-91.8.0-150000.150.27.1
      MozillaFirefox-translations-other-91.8.0-150000.150.27.1


References:

   https://www.suse.com/security/cve/CVE-2022-1097.html
   https://bugzilla.suse.com/1197698
   https://bugzilla.suse.com/1197903



More information about the sle-updates mailing list