SUSE 5027 Published by

A MozillaFirefox security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:4058-1: important: Security update for MozillaFirefox


SUSE Security Update: Security update for MozillaFirefox ______________________________________________________________________________

Announcement ID: SUSE-SU-2022:4058-1
Rating: important
References: #1205270
Cross-References: CVE-2022-45403 CVE-2022-45404 CVE-2022-45405 CVE-2022-45406 CVE-2022-45408 CVE-2022-45409 CVE-2022-45410 CVE-2022-45411 CVE-2022-45412 CVE-2022-45416 CVE-2022-45418 CVE-2022-45420 CVE-2022-45421
Affected Products:
SUSE Enterprise Storage 7
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Desktop Applications 15-SP3
SUSE Linux Enterprise Module for Desktop Applications 15-SP4
SUSE Linux Enterprise Server 15-SP2-BCL SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.1
SUSE Manager Server 4.2
SUSE Manager Server 4.3
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes 13 vulnerabilities is now available.
Description:

This update for MozillaFirefox fixes the following issues:
Update to Firefox Extended Support Release 102.5.0 ESR (MFSA 2022-48, bsc#1205270):

- CVE-2022-45403: Service Workers might have learned size of cross-originmedia files
- CVE-2022-45404: Fullscreen notification bypass
- CVE-2022-45405: Use-after-free in InputStream implementation - CVE-2022-45406: Use-after-free of a JavaScript Realm
- CVE-2022-45408: Fullscreen notification bypass via windowName - CVE-2022-45409: Use-after-free in Garbage Collection
- CVE-2022-45410: ServiceWorker-intercepted requests bypassed SameSite cookie policy
- CVE-2022-45411: Cross-Site Tracing was possible via non-standard override headers
- CVE-2022-45412: Symlinks may resolve to partially uninitialized buffers- CVE-2022-45416: Keystroke Side-Channel Leakage
- CVE-2022-45418: Custom mouse cursor could have been drawn over browser UI
- CVE-2022-45420: Iframe contents could be rendered outside the iframe - CVE-2022-45421: Memory safety bugs fixed in Firefox 107 and Firefox ESR102.5

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-4058=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-4058=1

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4058=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4058=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4058=1
- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4058=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4058=1
- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-4058=1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-4058=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-4058=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-4058=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-4058=1
- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-4058=1


Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-102.5.0-150200.152.67.3
MozillaFirefox-branding-upstream-102.5.0-150200.152.67.3 MozillaFirefox-debuginfo-102.5.0-150200.152.67.3
MozillaFirefox-debugsource-102.5.0-150200.152.67.3
MozillaFirefox-devel-102.5.0-150200.152.67.3
MozillaFirefox-translations-common-102.5.0-150200.152.67.3 MozillaFirefox-translations-other-102.5.0-150200.152.67.3
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-102.5.0-150200.152.67.3
MozillaFirefox-branding-upstream-102.5.0-150200.152.67.3 MozillaFirefox-debuginfo-102.5.0-150200.152.67.3
MozillaFirefox-debugsource-102.5.0-150200.152.67.3
MozillaFirefox-devel-102.5.0-150200.152.67.3
MozillaFirefox-translations-common-102.5.0-150200.152.67.3 MozillaFirefox-translations-other-102.5.0-150200.152.67.3
- SUSE Manager Server 4.1 (ppc64le s390x x86_64):

MozillaFirefox-102.5.0-150200.152.67.3
MozillaFirefox-debuginfo-102.5.0-150200.152.67.3
MozillaFirefox-debugsource-102.5.0-150200.152.67.3
MozillaFirefox-devel-102.5.0-150200.152.67.3
MozillaFirefox-translations-common-102.5.0-150200.152.67.3 MozillaFirefox-translations-other-102.5.0-150200.152.67.3
- SUSE Manager Retail Branch Server 4.1 (x86_64):

MozillaFirefox-102.5.0-150200.152.67.3
MozillaFirefox-debuginfo-102.5.0-150200.152.67.3
MozillaFirefox-debugsource-102.5.0-150200.152.67.3
MozillaFirefox-devel-102.5.0-150200.152.67.3
MozillaFirefox-translations-common-102.5.0-150200.152.67.3 MozillaFirefox-translations-other-102.5.0-150200.152.67.3
- SUSE Manager Proxy 4.1 (x86_64):

MozillaFirefox-102.5.0-150200.152.67.3
MozillaFirefox-debuginfo-102.5.0-150200.152.67.3
MozillaFirefox-debugsource-102.5.0-150200.152.67.3
MozillaFirefox-devel-102.5.0-150200.152.67.3
MozillaFirefox-translations-common-102.5.0-150200.152.67.3 MozillaFirefox-translations-other-102.5.0-150200.152.67.3
- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
MozillaFirefox-102.5.0-150200.152.67.3
MozillaFirefox-debuginfo-102.5.0-150200.152.67.3
MozillaFirefox-debugsource-102.5.0-150200.152.67.3
MozillaFirefox-devel-102.5.0-150200.152.67.3
MozillaFirefox-translations-common-102.5.0-150200.152.67.3 MozillaFirefox-translations-other-102.5.0-150200.152.67.3
- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

MozillaFirefox-102.5.0-150200.152.67.3
MozillaFirefox-debuginfo-102.5.0-150200.152.67.3
MozillaFirefox-debugsource-102.5.0-150200.152.67.3
MozillaFirefox-devel-102.5.0-150200.152.67.3
MozillaFirefox-translations-common-102.5.0-150200.152.67.3 MozillaFirefox-translations-other-102.5.0-150200.152.67.3
- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

MozillaFirefox-102.5.0-150200.152.67.3
MozillaFirefox-debuginfo-102.5.0-150200.152.67.3
MozillaFirefox-debugsource-102.5.0-150200.152.67.3
MozillaFirefox-devel-102.5.0-150200.152.67.3
MozillaFirefox-translations-common-102.5.0-150200.152.67.3 MozillaFirefox-translations-other-102.5.0-150200.152.67.3
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-102.5.0-150200.152.67.3
MozillaFirefox-debuginfo-102.5.0-150200.152.67.3
MozillaFirefox-debugsource-102.5.0-150200.152.67.3
MozillaFirefox-translations-common-102.5.0-150200.152.67.3 MozillaFirefox-translations-other-102.5.0-150200.152.67.3
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le x86_64):

MozillaFirefox-devel-102.5.0-150200.152.67.3

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-102.5.0-150200.152.67.3
MozillaFirefox-debuginfo-102.5.0-150200.152.67.3
MozillaFirefox-debugsource-102.5.0-150200.152.67.3
MozillaFirefox-translations-common-102.5.0-150200.152.67.3 MozillaFirefox-translations-other-102.5.0-150200.152.67.3
- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le x86_64):

MozillaFirefox-devel-102.5.0-150200.152.67.3

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

MozillaFirefox-102.5.0-150200.152.67.3
MozillaFirefox-debuginfo-102.5.0-150200.152.67.3
MozillaFirefox-debugsource-102.5.0-150200.152.67.3
MozillaFirefox-devel-102.5.0-150200.152.67.3
MozillaFirefox-translations-common-102.5.0-150200.152.67.3 MozillaFirefox-translations-other-102.5.0-150200.152.67.3
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

MozillaFirefox-102.5.0-150200.152.67.3
MozillaFirefox-debuginfo-102.5.0-150200.152.67.3
MozillaFirefox-debugsource-102.5.0-150200.152.67.3
MozillaFirefox-devel-102.5.0-150200.152.67.3
MozillaFirefox-translations-common-102.5.0-150200.152.67.3 MozillaFirefox-translations-other-102.5.0-150200.152.67.3
- SUSE Enterprise Storage 7 (aarch64 x86_64):

MozillaFirefox-102.5.0-150200.152.67.3
MozillaFirefox-debuginfo-102.5.0-150200.152.67.3
MozillaFirefox-debugsource-102.5.0-150200.152.67.3
MozillaFirefox-devel-102.5.0-150200.152.67.3
MozillaFirefox-translations-common-102.5.0-150200.152.67.3 MozillaFirefox-translations-other-102.5.0-150200.152.67.3

References:

  https://www.suse.com/security/cve/CVE-2022-45403.html
  https://www.suse.com/security/cve/CVE-2022-45404.html
  https://www.suse.com/security/cve/CVE-2022-45405.html
  https://www.suse.com/security/cve/CVE-2022-45406.html
  https://www.suse.com/security/cve/CVE-2022-45408.html
  https://www.suse.com/security/cve/CVE-2022-45409.html
  https://www.suse.com/security/cve/CVE-2022-45410.html
  https://www.suse.com/security/cve/CVE-2022-45411.html
  https://www.suse.com/security/cve/CVE-2022-45412.html
  https://www.suse.com/security/cve/CVE-2022-45416.html
  https://www.suse.com/security/cve/CVE-2022-45418.html
  https://www.suse.com/security/cve/CVE-2022-45420.html
  https://www.suse.com/security/cve/CVE-2022-45421.html
  https://bugzilla.suse.com/1205270