Security update for MozillaFirefox

Announcement ID: SUSE-SU-2022:0115-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-4140 ( NVD ): 10.0 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2022-22737 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-22738 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-22739 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2022-22740 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-22741 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2022-22742 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-22743 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2022-22744 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-22745 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-22746 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2022-22747 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2022-22747 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-22748 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2022-22751 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves 14 vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

  • CVE-2021-4140: Fixed iframe sandbox bypass with XSLT (bsc#1194547).
  • CVE-2022-22737: Fixed race condition when playing audio files (bsc#1194547).
  • CVE-2022-22738: Fixed heap-buffer-overflow in blendGaussianBlur (bsc#1194547).
  • CVE-2022-22739: Fixed missing throttling on external protocol launch dialog (bsc#1194547).
  • CVE-2022-22740: Fixed use-after-free of ChannelEventQueue::mOwner (bsc#1194547).
  • CVE-2022-22741: Fixed browser window spoof using fullscreen mode (bsc#1194547).
  • CVE-2022-22742: Fixed out-of-bounds memory access when inserting text in edit mode (bsc#1194547).
  • CVE-2022-22743: Fixed browser window spoof using fullscreen mode (bsc#1194547).
  • CVE-2022-22744: Fixed possible command injection via the 'Copy as curl' feature in DevTools (bsc#1194547).
  • CVE-2022-22745: Fixed leaking cross-origin URLs through securitypolicyviolation event (bsc#1194547).
  • CVE-2022-22746: Fixed calling into reportValidity could have lead to fullscreen window spoof (bsc#1194547).
  • CVE-2022-22747: Fixed crash when handling empty pkcs7 sequence(bsc#1194547).
  • CVE-2022-22748: Fixed spoofed origin on external protocol launch dialog (bsc#1194547).
  • CVE-2022-22751: Fixed memory safety bugs (bsc#1194547).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2022-115=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-115=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-115=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-115=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-115=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-115=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-115=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-115=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-115=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-115=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2022-115=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-115=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-115=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-115=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-115=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-115=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-115=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • MozillaFirefox-translations-common-91.5.0-112.86.1
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • MozillaFirefox-translations-common-91.5.0-112.86.1
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • MozillaFirefox-translations-common-91.5.0-112.86.1
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • MozillaFirefox-translations-common-91.5.0-112.86.1
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • MozillaFirefox-translations-common-91.5.0-112.86.1
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • MozillaFirefox-translations-common-91.5.0-112.86.1
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • MozillaFirefox-translations-common-91.5.0-112.86.1
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-translations-common-91.5.0-112.86.1
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • MozillaFirefox-translations-common-91.5.0-112.86.1
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • MozillaFirefox-translations-common-91.5.0-112.86.1
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-91.5.0-112.86.1
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • MozillaFirefox-translations-common-91.5.0-112.86.1
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-91.5.0-112.86.1
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-translations-common-91.5.0-112.86.1
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-91.5.0-112.86.1
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-translations-common-91.5.0-112.86.1
    • MozillaFirefox-debuginfo-91.5.0-112.86.1
    • MozillaFirefox-91.5.0-112.86.1
    • MozillaFirefox-devel-91.5.0-112.86.1
    • MozillaFirefox-debugsource-91.5.0-112.86.1

References: