SUSE 5022 Published by

A MozillaFirefox security update has been released for openSUSE Leap 15.3.



openSUSE-SU-2022:0136-1: moderate: Security update for MozillaFirefox


openSUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: openSUSE-SU-2022:0136-1
Rating: moderate
References: #1191938 #1194547 #1199047
Cross-References: CVE-2020-27304 CVE-2021-4140 CVE-2022-22737
CVE-2022-22738 CVE-2022-22739 CVE-2022-22740
CVE-2022-22741 CVE-2022-22742 CVE-2022-22743
CVE-2022-22744 CVE-2022-22745 CVE-2022-22746
CVE-2022-22747 CVE-2022-22748 CVE-2022-22751

CVSS scores:
CVE-2020-27304 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2022-22747 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:
openSUSE Leap 15.3
______________________________________________________________________________

An update that fixes 15 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

- CVE-2021-4140: Fixed iframe sandbox bypass with XSLT (bsc#1194547).
- CVE-2022-22737: Fixed race condition when playing audio files
(bsc#1194547).
- CVE-2022-22738: Fixed heap-buffer-overflow in blendGaussianBlur
(bsc#1194547).
- CVE-2022-22739: Fixed missing throttling on external protocol launch
dialog (bsc#1194547).
- CVE-2022-22740: Fixed use-after-free of ChannelEventQueue::mOwner
(bsc#1194547).
- CVE-2022-22741: Fixed browser window spoof using fullscreen mode
(bsc#1194547).
- CVE-2022-22742: Fixed out-of-bounds memory access when inserting text in
edit mode (bsc#1194547).
- CVE-2022-22743: Fixed browser window spoof using fullscreen mode
(bsc#1194547).
- CVE-2022-22744: Fixed possible command injection via the 'Copy as curl'
feature in DevTools (bsc#1194547).
- CVE-2022-22745: Fixed leaking cross-origin URLs through
securitypolicyviolation event (bsc#1194547).
- CVE-2022-22746: Fixed calling into reportValidity could have lead to
fullscreen window spoof (bsc#1194547).
- CVE-2022-22747: Fixed crash when handling empty pkcs7
sequence(bsc#1194547).
- CVE-2022-22748: Fixed spoofed origin on external protocol launch dialog
(bsc#1194547).
- CVE-2022-22751: Fixed memory safety bugs (bsc#1194547).

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-2022-136=1 openSUSE-SLE-15.3-2022-136=1


Package List:

- openSUSE Leap 15.3 (aarch64 i586 ppc64le s390x x86_64):

civetweb-1.15-lp153.2.3.1
civetweb-debuginfo-1.15-lp153.2.3.1
civetweb-debugsource-1.15-lp153.2.3.1
civetweb-devel-1.15-lp153.2.3.1
libcivetweb-cpp1_15_0-1.15-lp153.2.3.1
libcivetweb-cpp1_15_0-debuginfo-1.15-lp153.2.3.1
libcivetweb1_15_0-1.15-lp153.2.3.1
libcivetweb1_15_0-debuginfo-1.15-lp153.2.3.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-91.5.0-152.12.1
MozillaFirefox-branding-upstream-91.5.0-152.12.1
MozillaFirefox-debuginfo-91.5.0-152.12.1
MozillaFirefox-debugsource-91.5.0-152.12.1
MozillaFirefox-devel-91.5.0-152.12.1
MozillaFirefox-translations-common-91.5.0-152.12.1
MozillaFirefox-translations-other-91.5.0-152.12.1

References:

  https://www.suse.com/security/cve/CVE-2020-27304.html
  https://www.suse.com/security/cve/CVE-2021-4140.html
  https://www.suse.com/security/cve/CVE-2022-22737.html
  https://www.suse.com/security/cve/CVE-2022-22738.html
  https://www.suse.com/security/cve/CVE-2022-22739.html
  https://www.suse.com/security/cve/CVE-2022-22740.html
  https://www.suse.com/security/cve/CVE-2022-22741.html
  https://www.suse.com/security/cve/CVE-2022-22742.html
  https://www.suse.com/security/cve/CVE-2022-22743.html
  https://www.suse.com/security/cve/CVE-2022-22744.html
  https://www.suse.com/security/cve/CVE-2022-22745.html
  https://www.suse.com/security/cve/CVE-2022-22746.html
  https://www.suse.com/security/cve/CVE-2022-22747.html
  https://www.suse.com/security/cve/CVE-2022-22748.html
  https://www.suse.com/security/cve/CVE-2022-22751.html
  https://bugzilla.suse.com/1191938
  https://bugzilla.suse.com/1194547
  https://bugzilla.suse.com/1199047