SUSE-SU-2022:4247-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Nov 28 14:34:21 UTC 2022


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4247-1
Rating:             important
References:         #1205270 
Cross-References:   CVE-2022-45403 CVE-2022-45404 CVE-2022-45405
                    CVE-2022-45406 CVE-2022-45408 CVE-2022-45409
                    CVE-2022-45410 CVE-2022-45411 CVE-2022-45412
                    CVE-2022-45416 CVE-2022-45418 CVE-2022-45420
                    CVE-2022-45421
Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes 13 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Update to Firefox Extended Support Release 102.5.0 ESR (MFSA 2022-48,
   bsc#1205270):

   - CVE-2022-45403: Service Workers might have learned size of cross-origin
     media files
   - CVE-2022-45404: Fullscreen notification bypass
   - CVE-2022-45405: Use-after-free in InputStream implementation
   - CVE-2022-45406: Use-after-free of a JavaScript Realm
   - CVE-2022-45408: Fullscreen notification bypass via windowName
   - CVE-2022-45409: Use-after-free in Garbage Collection
   - CVE-2022-45410: ServiceWorker-intercepted requests bypassed SameSite
     cookie policy
   - CVE-2022-45411: Cross-Site Tracing was possible via non-standard
     override headers
   - CVE-2022-45412: Symlinks may resolve to partially uninitialized buffers
   - CVE-2022-45416: Keystroke Side-Channel Leakage
   - CVE-2022-45418: Custom mouse cursor could have been drawn over browser UI
   - CVE-2022-45420: Iframe contents could be rendered outside the iframe
   - CVE-2022-45421: Memory safety bugs fixed in Firefox 107 and Firefox ESR
     102.5


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-4247=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-4247=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-4247=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-4247=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4247=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-4247=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-4247=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-4247=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      MozillaFirefox-102.5.0-112.139.1
      MozillaFirefox-debuginfo-102.5.0-112.139.1
      MozillaFirefox-debugsource-102.5.0-112.139.1
      MozillaFirefox-devel-102.5.0-112.139.1
      MozillaFirefox-translations-common-102.5.0-112.139.1

   - SUSE OpenStack Cloud 9 (x86_64):

      MozillaFirefox-102.5.0-112.139.1
      MozillaFirefox-debuginfo-102.5.0-112.139.1
      MozillaFirefox-debugsource-102.5.0-112.139.1
      MozillaFirefox-devel-102.5.0-112.139.1
      MozillaFirefox-translations-common-102.5.0-112.139.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-102.5.0-112.139.1
      MozillaFirefox-debugsource-102.5.0-112.139.1
      MozillaFirefox-devel-102.5.0-112.139.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      MozillaFirefox-102.5.0-112.139.1
      MozillaFirefox-debuginfo-102.5.0-112.139.1
      MozillaFirefox-debugsource-102.5.0-112.139.1
      MozillaFirefox-devel-102.5.0-112.139.1
      MozillaFirefox-translations-common-102.5.0-112.139.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-102.5.0-112.139.1
      MozillaFirefox-debuginfo-102.5.0-112.139.1
      MozillaFirefox-debugsource-102.5.0-112.139.1
      MozillaFirefox-devel-102.5.0-112.139.1
      MozillaFirefox-translations-common-102.5.0-112.139.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-102.5.0-112.139.1
      MozillaFirefox-debuginfo-102.5.0-112.139.1
      MozillaFirefox-debugsource-102.5.0-112.139.1
      MozillaFirefox-devel-102.5.0-112.139.1
      MozillaFirefox-translations-common-102.5.0-112.139.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-102.5.0-112.139.1
      MozillaFirefox-debuginfo-102.5.0-112.139.1
      MozillaFirefox-debugsource-102.5.0-112.139.1
      MozillaFirefox-devel-102.5.0-112.139.1
      MozillaFirefox-translations-common-102.5.0-112.139.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-102.5.0-112.139.1
      MozillaFirefox-debuginfo-102.5.0-112.139.1
      MozillaFirefox-debugsource-102.5.0-112.139.1
      MozillaFirefox-devel-102.5.0-112.139.1
      MozillaFirefox-translations-common-102.5.0-112.139.1


References:

   https://www.suse.com/security/cve/CVE-2022-45403.html
   https://www.suse.com/security/cve/CVE-2022-45404.html
   https://www.suse.com/security/cve/CVE-2022-45405.html
   https://www.suse.com/security/cve/CVE-2022-45406.html
   https://www.suse.com/security/cve/CVE-2022-45408.html
   https://www.suse.com/security/cve/CVE-2022-45409.html
   https://www.suse.com/security/cve/CVE-2022-45410.html
   https://www.suse.com/security/cve/CVE-2022-45411.html
   https://www.suse.com/security/cve/CVE-2022-45412.html
   https://www.suse.com/security/cve/CVE-2022-45416.html
   https://www.suse.com/security/cve/CVE-2022-45418.html
   https://www.suse.com/security/cve/CVE-2022-45420.html
   https://www.suse.com/security/cve/CVE-2022-45421.html
   https://bugzilla.suse.com/1205270



More information about the sle-security-updates mailing list