Security update for MozillaFirefox

Announcement ID: SUSE-SU-2022:0565-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-22753 ( NVD ): 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-22754 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2022-22756 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-22759 ( NVD ): 9.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2022-22760 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-22761 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-22763 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-22764 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves eight vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

Firefox Extended Support Release 91.6.0 ESR / MFSA 2022-05 (bsc#1195682)

  • CVE-2022-22753: Privilege Escalation to SYSTEM on Windows via Maintenance Service
  • CVE-2022-22754: Extensions could have bypassed permission confirmation during update
  • CVE-2022-22756: Drag and dropping an image could have resulted in the dropped object being an executable
  • CVE-2022-22759: Sandboxed iframes could have executed script if the parent appended elements
  • CVE-2022-22760: Cross-Origin responses could be distinguished between script and non-script content-types
  • CVE-2022-22761: frame-ancestors Content Security Policy directive was not enforced for framed extension pages
  • CVE-2022-22763: Script Execution during invalid object state
  • CVE-2022-22764: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6

Firefox Extended Support Release 91.5.1 ESR (bsc#1195230)

  • Fixed an issue that allowed unexpected data to be submitted in some of our search telemetry

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2022-565=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-565=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-565=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-565=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-565=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-565=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-565=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-565=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-565=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-565=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2022-565=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-565=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-565=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-565=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-565=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-565=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-565=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-91.6.0-112.89.1
    • MozillaFirefox-translations-common-91.6.0-112.89.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-91.6.0-112.89.1
    • MozillaFirefox-translations-common-91.6.0-112.89.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-91.6.0-112.89.1
    • MozillaFirefox-translations-common-91.6.0-112.89.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-91.6.0-112.89.1
    • MozillaFirefox-translations-common-91.6.0-112.89.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-91.6.0-112.89.1
    • MozillaFirefox-translations-common-91.6.0-112.89.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-91.6.0-112.89.1
    • MozillaFirefox-translations-common-91.6.0-112.89.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-91.6.0-112.89.1
    • MozillaFirefox-translations-common-91.6.0-112.89.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-91.6.0-112.89.1
    • MozillaFirefox-translations-common-91.6.0-112.89.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-91.6.0-112.89.1
    • MozillaFirefox-translations-common-91.6.0-112.89.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-91.6.0-112.89.1
    • MozillaFirefox-translations-common-91.6.0-112.89.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-91.6.0-112.89.1
    • MozillaFirefox-translations-common-91.6.0-112.89.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-91.6.0-112.89.1
    • MozillaFirefox-translations-common-91.6.0-112.89.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-91.6.0-112.89.1
    • MozillaFirefox-translations-common-91.6.0-112.89.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-91.6.0-112.89.1
    • MozillaFirefox-translations-common-91.6.0-112.89.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-91.6.0-112.89.1
    • MozillaFirefox-translations-common-91.6.0-112.89.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-debuginfo-91.6.0-112.89.1
    • MozillaFirefox-debugsource-91.6.0-112.89.1
    • MozillaFirefox-devel-91.6.0-112.89.1
    • MozillaFirefox-91.6.0-112.89.1
    • MozillaFirefox-translations-common-91.6.0-112.89.1

References: