Security update for MozillaFirefox

Announcement ID: SUSE-SU-2022:2313-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-2200 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-31744 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2022-34468 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-34470 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-34472 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2022-34472 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2022-34478 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2022-34479 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2022-34481 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-34484 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Desktop Applications Module 15-SP3
  • Desktop Applications Module 15-SP4
  • openSUSE Leap 15.4
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3

An update that solves nine vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

Update to Firefox Extended Support Release 91.11.0 ESR (MFSA 2022-25) (bsc#1200793):

  • CVE-2022-2200: Undesired attributes could be set as part of prototype pollution (bmo#1771381)
  • CVE-2022-31744: CSP bypass enabling stylesheet injection (bmo#1757604)
  • CVE-2022-34468: CSP sandbox header without allow-scripts can be bypassed via retargeted javascript: URI (bmo#1768537)
  • CVE-2022-34470: Use-after-free in nsSHistory (bmo#1765951)
  • CVE-2022-34472: Unavailable PAC file resulted in OCSP requests being blocked (bmo#1770123)
  • CVE-2022-34478: Microsoft protocols can be attacked if a user accepts a prompt (bmo#1773717)
  • CVE-2022-34479: A popup window could be resized in a way to overlay the address bar with web content (bmo#1745595)
  • CVE-2022-34481: Potential integer overflow in ReplaceElementsAt (bmo#1497246)
  • CVE-2022-34484: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (bmo#1763634, bmo#1772651)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-2313=1
  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-2313=1
  • Desktop Applications Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-2313=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2313=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2313=1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2313=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2313=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2313=1
  • SUSE Manager Proxy 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2313=1
  • SUSE Manager Retail Branch Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2313=1
  • SUSE Manager Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2313=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2022-2313=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-branding-upstream-91.11.0-150200.152.48.1
    • MozillaFirefox-translations-common-91.11.0-150200.152.48.1
    • MozillaFirefox-debugsource-91.11.0-150200.152.48.1
    • MozillaFirefox-translations-other-91.11.0-150200.152.48.1
    • MozillaFirefox-91.11.0-150200.152.48.1
    • MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
    • MozillaFirefox-devel-91.11.0-150200.152.48.1
  • Desktop Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-91.11.0-150200.152.48.1
    • MozillaFirefox-translations-other-91.11.0-150200.152.48.1
    • MozillaFirefox-91.11.0-150200.152.48.1
    • MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
    • MozillaFirefox-debugsource-91.11.0-150200.152.48.1
  • Desktop Applications Module 15-SP3 (aarch64 ppc64le x86_64)
    • MozillaFirefox-devel-91.11.0-150200.152.48.1
  • Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-91.11.0-150200.152.48.1
    • MozillaFirefox-translations-other-91.11.0-150200.152.48.1
    • MozillaFirefox-91.11.0-150200.152.48.1
    • MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
    • MozillaFirefox-debugsource-91.11.0-150200.152.48.1
  • Desktop Applications Module 15-SP4 (aarch64 ppc64le x86_64)
    • MozillaFirefox-devel-91.11.0-150200.152.48.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (aarch64 x86_64)
    • MozillaFirefox-translations-common-91.11.0-150200.152.48.1
    • MozillaFirefox-debugsource-91.11.0-150200.152.48.1
    • MozillaFirefox-translations-other-91.11.0-150200.152.48.1
    • MozillaFirefox-91.11.0-150200.152.48.1
    • MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
    • MozillaFirefox-devel-91.11.0-150200.152.48.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • MozillaFirefox-translations-common-91.11.0-150200.152.48.1
    • MozillaFirefox-debugsource-91.11.0-150200.152.48.1
    • MozillaFirefox-translations-other-91.11.0-150200.152.48.1
    • MozillaFirefox-91.11.0-150200.152.48.1
    • MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
    • MozillaFirefox-devel-91.11.0-150200.152.48.1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (x86_64)
    • MozillaFirefox-translations-common-91.11.0-150200.152.48.1
    • MozillaFirefox-debugsource-91.11.0-150200.152.48.1
    • MozillaFirefox-translations-other-91.11.0-150200.152.48.1
    • MozillaFirefox-91.11.0-150200.152.48.1
    • MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
    • MozillaFirefox-devel-91.11.0-150200.152.48.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-91.11.0-150200.152.48.1
    • MozillaFirefox-debugsource-91.11.0-150200.152.48.1
    • MozillaFirefox-translations-other-91.11.0-150200.152.48.1
    • MozillaFirefox-91.11.0-150200.152.48.1
    • MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
    • MozillaFirefox-devel-91.11.0-150200.152.48.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • MozillaFirefox-translations-common-91.11.0-150200.152.48.1
    • MozillaFirefox-debugsource-91.11.0-150200.152.48.1
    • MozillaFirefox-translations-other-91.11.0-150200.152.48.1
    • MozillaFirefox-91.11.0-150200.152.48.1
    • MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
    • MozillaFirefox-devel-91.11.0-150200.152.48.1
  • SUSE Manager Proxy 4.1 (x86_64)
    • MozillaFirefox-translations-common-91.11.0-150200.152.48.1
    • MozillaFirefox-debugsource-91.11.0-150200.152.48.1
    • MozillaFirefox-translations-other-91.11.0-150200.152.48.1
    • MozillaFirefox-91.11.0-150200.152.48.1
    • MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
    • MozillaFirefox-devel-91.11.0-150200.152.48.1
  • SUSE Manager Retail Branch Server 4.1 (x86_64)
    • MozillaFirefox-translations-common-91.11.0-150200.152.48.1
    • MozillaFirefox-debugsource-91.11.0-150200.152.48.1
    • MozillaFirefox-translations-other-91.11.0-150200.152.48.1
    • MozillaFirefox-91.11.0-150200.152.48.1
    • MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
    • MozillaFirefox-devel-91.11.0-150200.152.48.1
  • SUSE Manager Server 4.1 (ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-91.11.0-150200.152.48.1
    • MozillaFirefox-debugsource-91.11.0-150200.152.48.1
    • MozillaFirefox-translations-other-91.11.0-150200.152.48.1
    • MozillaFirefox-91.11.0-150200.152.48.1
    • MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
    • MozillaFirefox-devel-91.11.0-150200.152.48.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • MozillaFirefox-translations-common-91.11.0-150200.152.48.1
    • MozillaFirefox-debugsource-91.11.0-150200.152.48.1
    • MozillaFirefox-translations-other-91.11.0-150200.152.48.1
    • MozillaFirefox-91.11.0-150200.152.48.1
    • MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
    • MozillaFirefox-devel-91.11.0-150200.152.48.1

References: