Security update for MozillaFirefox

Announcement ID: SUSE-SU-2022:1757-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-29909 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-29909 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-29911 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-29911 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2022-29912 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2022-29912 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2022-29914 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-29914 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2022-29916 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-29916 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-29917 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-29917 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves six vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

Firefox Extended Support Release 91.9.0 ESR (MFSA 2022-17)(bsc#1198970):

  • CVE-2022-29914: Fullscreen notification bypass using popups
  • CVE-2022-29909: Bypassing permission prompt in nested browsing contexts
  • CVE-2022-29916: Leaking browser history with CSS variables
  • CVE-2022-29911: iframe Sandbox bypass
  • CVE-2022-29912: Reader mode bypassed SameSite cookies
  • CVE-2022-29917: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2022-1757=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1757=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1757=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1757=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1757=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1757=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1757=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1757=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1757=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1757=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2022-1757=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1757=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-1757=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1757=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1757=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1757=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1757=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • MozillaFirefox-translations-common-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4
  • SUSE OpenStack Cloud 8 (x86_64)
    • MozillaFirefox-translations-common-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4
  • SUSE OpenStack Cloud 9 (x86_64)
    • MozillaFirefox-translations-common-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • MozillaFirefox-translations-common-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • MozillaFirefox-translations-common-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • MozillaFirefox-translations-common-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • MozillaFirefox-translations-common-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-translations-common-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • MozillaFirefox-translations-common-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • MozillaFirefox-translations-common-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • MozillaFirefox-translations-common-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-translations-common-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-translations-common-91.9.0-112.108.4
    • MozillaFirefox-debugsource-91.9.0-112.108.4
    • MozillaFirefox-devel-91.9.0-112.108.4
    • MozillaFirefox-91.9.0-112.108.4
    • MozillaFirefox-debuginfo-91.9.0-112.108.4

References: