SUSE 5026 Published by

A MozillaFirefox security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:4462-1: important: Security update for MozillaFirefox


SUSE Security Update: Security update for MozillaFirefox ______________________________________________________________________________

Announcement ID: SUSE-SU-2022:4462-1
Rating: important
References: #1206242
Cross-References: CVE-2022-46872 CVE-2022-46874 CVE-2022-46875 CVE-2022-46878 CVE-2022-46880 CVE-2022-46881 CVE-2022-46882
Affected Products:
SUSE Enterprise Storage 7
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Desktop Applications 15-SP3
SUSE Linux Enterprise Module for Desktop Applications 15-SP4
SUSE Linux Enterprise Server 15-SP2-BCL SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.1
SUSE Manager Server 4.2
SUSE Manager Server 4.3
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.
Description:

This update for MozillaFirefox fixes the following issues:
Firefox Extended Support Release 102.6.0 ESR (bsc#1206242):
- CVE-2022-46880: Use-after-free in WebGL
- CVE-2022-46872: Arbitrary file read from a compromised content process - CVE-2022-46881: Memory corruption in WebGL
- CVE-2022-46874: Drag and Dropped Filenames could have been truncated tomalicious extensions
- CVE-2022-46875: Download Protections were bypassed by .atloc and .ftploc
files on Mac OS
- CVE-2022-46882: Use-after-free in WebGL
- CVE-2022-46878: Memory safety bugs fixed in Firefox 108 and Firefox ESR102.6

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-4462=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-4462=1

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4462=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4462=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4462=1
- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4462=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4462=1
- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-4462=1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-4462=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-4462=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-4462=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-4462=1
- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-4462=1


Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-102.6.0-150200.152.70.1
MozillaFirefox-branding-upstream-102.6.0-150200.152.70.1 MozillaFirefox-debuginfo-102.6.0-150200.152.70.1
MozillaFirefox-debugsource-102.6.0-150200.152.70.1
MozillaFirefox-devel-102.6.0-150200.152.70.1
MozillaFirefox-translations-common-102.6.0-150200.152.70.1 MozillaFirefox-translations-other-102.6.0-150200.152.70.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-102.6.0-150200.152.70.1
MozillaFirefox-branding-upstream-102.6.0-150200.152.70.1 MozillaFirefox-debuginfo-102.6.0-150200.152.70.1
MozillaFirefox-debugsource-102.6.0-150200.152.70.1
MozillaFirefox-devel-102.6.0-150200.152.70.1
MozillaFirefox-translations-common-102.6.0-150200.152.70.1 MozillaFirefox-translations-other-102.6.0-150200.152.70.1
- SUSE Manager Server 4.1 (ppc64le s390x x86_64):

MozillaFirefox-102.6.0-150200.152.70.1
MozillaFirefox-debuginfo-102.6.0-150200.152.70.1
MozillaFirefox-debugsource-102.6.0-150200.152.70.1
MozillaFirefox-devel-102.6.0-150200.152.70.1
MozillaFirefox-translations-common-102.6.0-150200.152.70.1 MozillaFirefox-translations-other-102.6.0-150200.152.70.1
- SUSE Manager Retail Branch Server 4.1 (x86_64):

MozillaFirefox-102.6.0-150200.152.70.1
MozillaFirefox-debuginfo-102.6.0-150200.152.70.1
MozillaFirefox-debugsource-102.6.0-150200.152.70.1
MozillaFirefox-devel-102.6.0-150200.152.70.1
MozillaFirefox-translations-common-102.6.0-150200.152.70.1 MozillaFirefox-translations-other-102.6.0-150200.152.70.1
- SUSE Manager Proxy 4.1 (x86_64):

MozillaFirefox-102.6.0-150200.152.70.1
MozillaFirefox-debuginfo-102.6.0-150200.152.70.1
MozillaFirefox-debugsource-102.6.0-150200.152.70.1
MozillaFirefox-devel-102.6.0-150200.152.70.1
MozillaFirefox-translations-common-102.6.0-150200.152.70.1 MozillaFirefox-translations-other-102.6.0-150200.152.70.1
- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
MozillaFirefox-102.6.0-150200.152.70.1
MozillaFirefox-debuginfo-102.6.0-150200.152.70.1
MozillaFirefox-debugsource-102.6.0-150200.152.70.1
MozillaFirefox-devel-102.6.0-150200.152.70.1
MozillaFirefox-translations-common-102.6.0-150200.152.70.1 MozillaFirefox-translations-other-102.6.0-150200.152.70.1
- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

MozillaFirefox-102.6.0-150200.152.70.1
MozillaFirefox-debuginfo-102.6.0-150200.152.70.1
MozillaFirefox-debugsource-102.6.0-150200.152.70.1
MozillaFirefox-devel-102.6.0-150200.152.70.1
MozillaFirefox-translations-common-102.6.0-150200.152.70.1 MozillaFirefox-translations-other-102.6.0-150200.152.70.1
- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

MozillaFirefox-102.6.0-150200.152.70.1
MozillaFirefox-debuginfo-102.6.0-150200.152.70.1
MozillaFirefox-debugsource-102.6.0-150200.152.70.1
MozillaFirefox-devel-102.6.0-150200.152.70.1
MozillaFirefox-translations-common-102.6.0-150200.152.70.1 MozillaFirefox-translations-other-102.6.0-150200.152.70.1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-102.6.0-150200.152.70.1
MozillaFirefox-debuginfo-102.6.0-150200.152.70.1
MozillaFirefox-debugsource-102.6.0-150200.152.70.1
MozillaFirefox-translations-common-102.6.0-150200.152.70.1 MozillaFirefox-translations-other-102.6.0-150200.152.70.1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le x86_64):

MozillaFirefox-devel-102.6.0-150200.152.70.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-102.6.0-150200.152.70.1
MozillaFirefox-debuginfo-102.6.0-150200.152.70.1
MozillaFirefox-debugsource-102.6.0-150200.152.70.1
MozillaFirefox-translations-common-102.6.0-150200.152.70.1 MozillaFirefox-translations-other-102.6.0-150200.152.70.1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le x86_64):

MozillaFirefox-devel-102.6.0-150200.152.70.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

MozillaFirefox-102.6.0-150200.152.70.1
MozillaFirefox-debuginfo-102.6.0-150200.152.70.1
MozillaFirefox-debugsource-102.6.0-150200.152.70.1
MozillaFirefox-devel-102.6.0-150200.152.70.1
MozillaFirefox-translations-common-102.6.0-150200.152.70.1 MozillaFirefox-translations-other-102.6.0-150200.152.70.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

MozillaFirefox-102.6.0-150200.152.70.1
MozillaFirefox-debuginfo-102.6.0-150200.152.70.1
MozillaFirefox-debugsource-102.6.0-150200.152.70.1
MozillaFirefox-devel-102.6.0-150200.152.70.1
MozillaFirefox-translations-common-102.6.0-150200.152.70.1 MozillaFirefox-translations-other-102.6.0-150200.152.70.1
- SUSE Enterprise Storage 7 (aarch64 x86_64):

MozillaFirefox-102.6.0-150200.152.70.1
MozillaFirefox-debuginfo-102.6.0-150200.152.70.1
MozillaFirefox-debugsource-102.6.0-150200.152.70.1
MozillaFirefox-devel-102.6.0-150200.152.70.1
MozillaFirefox-translations-common-102.6.0-150200.152.70.1 MozillaFirefox-translations-other-102.6.0-150200.152.70.1

References:

  https://www.suse.com/security/cve/CVE-2022-46872.html
  https://www.suse.com/security/cve/CVE-2022-46874.html
  https://www.suse.com/security/cve/CVE-2022-46875.html
  https://www.suse.com/security/cve/CVE-2022-46878.html
  https://www.suse.com/security/cve/CVE-2022-46880.html
  https://www.suse.com/security/cve/CVE-2022-46881.html
  https://www.suse.com/security/cve/CVE-2022-46882.html
  https://bugzilla.suse.com/1206242