SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0819-1
Rating:             important
References:         #1196900 
Cross-References:   CVE-2022-26381 CVE-2022-26383 CVE-2022-26384
                    CVE-2022-26386 CVE-2022-26387
Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Firefox Extended Support Release 91.7.0 ESR (bsc#1196900):

   - CVE-2022-26383: Browser window spoof using fullscreen mode
   - CVE-2022-26384: iframe allow-scripts sandbox bypass
   - CVE-2022-26387: Time-of-check time-of-use bug when verifying add-on
     signatures
   - CVE-2022-26381: Use-after-free in text reflows
   - CVE-2022-26386: Temporary files downloaded to /tmp and accessible by
     other local users

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-819=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-819=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-819=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-819=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-819=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-819=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-819=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-819=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-819=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-819=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      MozillaFirefox-91.7.0-150.24.1
      MozillaFirefox-debuginfo-91.7.0-150.24.1
      MozillaFirefox-debugsource-91.7.0-150.24.1
      MozillaFirefox-devel-91.7.0-150.24.1
      MozillaFirefox-translations-common-91.7.0-150.24.1
      MozillaFirefox-translations-other-91.7.0-150.24.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      MozillaFirefox-91.7.0-150.24.1
      MozillaFirefox-debuginfo-91.7.0-150.24.1
      MozillaFirefox-debugsource-91.7.0-150.24.1
      MozillaFirefox-devel-91.7.0-150.24.1
      MozillaFirefox-translations-common-91.7.0-150.24.1
      MozillaFirefox-translations-other-91.7.0-150.24.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.7.0-150.24.1
      MozillaFirefox-debuginfo-91.7.0-150.24.1
      MozillaFirefox-debugsource-91.7.0-150.24.1
      MozillaFirefox-devel-91.7.0-150.24.1
      MozillaFirefox-translations-common-91.7.0-150.24.1
      MozillaFirefox-translations-other-91.7.0-150.24.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      MozillaFirefox-91.7.0-150.24.1
      MozillaFirefox-debuginfo-91.7.0-150.24.1
      MozillaFirefox-debugsource-91.7.0-150.24.1
      MozillaFirefox-devel-91.7.0-150.24.1
      MozillaFirefox-translations-common-91.7.0-150.24.1
      MozillaFirefox-translations-other-91.7.0-150.24.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      MozillaFirefox-91.7.0-150.24.1
      MozillaFirefox-debuginfo-91.7.0-150.24.1
      MozillaFirefox-debugsource-91.7.0-150.24.1
      MozillaFirefox-devel-91.7.0-150.24.1
      MozillaFirefox-translations-common-91.7.0-150.24.1
      MozillaFirefox-translations-other-91.7.0-150.24.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      MozillaFirefox-91.7.0-150.24.1
      MozillaFirefox-debuginfo-91.7.0-150.24.1
      MozillaFirefox-debugsource-91.7.0-150.24.1
      MozillaFirefox-devel-91.7.0-150.24.1
      MozillaFirefox-translations-common-91.7.0-150.24.1
      MozillaFirefox-translations-other-91.7.0-150.24.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      MozillaFirefox-91.7.0-150.24.1
      MozillaFirefox-debuginfo-91.7.0-150.24.1
      MozillaFirefox-debugsource-91.7.0-150.24.1
      MozillaFirefox-devel-91.7.0-150.24.1
      MozillaFirefox-translations-common-91.7.0-150.24.1
      MozillaFirefox-translations-other-91.7.0-150.24.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      MozillaFirefox-91.7.0-150.24.1
      MozillaFirefox-debuginfo-91.7.0-150.24.1
      MozillaFirefox-debugsource-91.7.0-150.24.1
      MozillaFirefox-devel-91.7.0-150.24.1
      MozillaFirefox-translations-common-91.7.0-150.24.1
      MozillaFirefox-translations-other-91.7.0-150.24.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      MozillaFirefox-91.7.0-150.24.1
      MozillaFirefox-debuginfo-91.7.0-150.24.1
      MozillaFirefox-debugsource-91.7.0-150.24.1
      MozillaFirefox-devel-91.7.0-150.24.1
      MozillaFirefox-translations-common-91.7.0-150.24.1
      MozillaFirefox-translations-other-91.7.0-150.24.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      MozillaFirefox-91.7.0-150.24.1
      MozillaFirefox-debuginfo-91.7.0-150.24.1
      MozillaFirefox-debugsource-91.7.0-150.24.1
      MozillaFirefox-devel-91.7.0-150.24.1
      MozillaFirefox-translations-common-91.7.0-150.24.1
      MozillaFirefox-translations-other-91.7.0-150.24.1

   - SUSE CaaS Platform 4.0 (x86_64):

      MozillaFirefox-91.7.0-150.24.1
      MozillaFirefox-debuginfo-91.7.0-150.24.1
      MozillaFirefox-debugsource-91.7.0-150.24.1
      MozillaFirefox-devel-91.7.0-150.24.1
      MozillaFirefox-translations-common-91.7.0-150.24.1
      MozillaFirefox-translations-other-91.7.0-150.24.1


References:

   https://www.suse.com/security/cve/CVE-2022-26381.html
   https://www.suse.com/security/cve/CVE-2022-26383.html
   https://www.suse.com/security/cve/CVE-2022-26384.html
   https://www.suse.com/security/cve/CVE-2022-26386.html
   https://www.suse.com/security/cve/CVE-2022-26387.html
   https://bugzilla.suse.com/1196900

SUSE: 2022:0819-1 important: MozillaFirefox

March 14, 2022
An update that fixes 5 vulnerabilities is now available

Summary

This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.7.0 ESR (bsc#1196900): - CVE-2022-26383: Browser window spoof using fullscreen mode - CVE-2022-26384: iframe allow-scripts sandbox bypass - CVE-2022-26387: Time-of-check time-of-use bug when verifying add-on signatures - CVE-2022-26381: Use-after-free in text reflows - CVE-2022-26386: Temporary files downloaded to /tmp and accessible by other local users Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15-SP1: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-819=1 - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-819=1 - SUSE Linux Enterprise Server 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-819=1 - SUSE Linux Enterprise Server 15-SP1-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-819=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2022-819=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-819=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-819=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-819=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-819=1 - SUSE Enterprise Storage 6: zypper in -t patch SUSE-Storage-6-2022-819=1 - SUSE CaaS Platform 4.0: To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64): MozillaFirefox-91.7.0-150.24.1 MozillaFirefox-debuginfo-91.7.0-150.24.1 MozillaFirefox-debugsource-91.7.0-150.24.1 MozillaFirefox-devel-91.7.0-150.24.1 MozillaFirefox-translations-common-91.7.0-150.24.1 MozillaFirefox-translations-other-91.7.0-150.24.1 - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): MozillaFirefox-91.7.0-150.24.1 MozillaFirefox-debuginfo-91.7.0-150.24.1 MozillaFirefox-debugsource-91.7.0-150.24.1 MozillaFirefox-devel-91.7.0-150.24.1 MozillaFirefox-translations-common-91.7.0-150.24.1 MozillaFirefox-translations-other-91.7.0-150.24.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64): MozillaFirefox-91.7.0-150.24.1 MozillaFirefox-debuginfo-91.7.0-150.24.1 MozillaFirefox-debugsource-91.7.0-150.24.1 MozillaFirefox-devel-91.7.0-150.24.1 MozillaFirefox-translations-common-91.7.0-150.24.1 MozillaFirefox-translations-other-91.7.0-150.24.1 - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64): MozillaFirefox-91.7.0-150.24.1 MozillaFirefox-debuginfo-91.7.0-150.24.1 MozillaFirefox-debugsource-91.7.0-150.24.1 MozillaFirefox-devel-91.7.0-150.24.1 MozillaFirefox-translations-common-91.7.0-150.24.1 MozillaFirefox-translations-other-91.7.0-150.24.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): MozillaFirefox-91.7.0-150.24.1 MozillaFirefox-debuginfo-91.7.0-150.24.1 MozillaFirefox-debugsource-91.7.0-150.24.1 MozillaFirefox-devel-91.7.0-150.24.1 MozillaFirefox-translations-common-91.7.0-150.24.1 MozillaFirefox-translations-other-91.7.0-150.24.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64): MozillaFirefox-91.7.0-150.24.1 MozillaFirefox-debuginfo-91.7.0-150.24.1 MozillaFirefox-debugsource-91.7.0-150.24.1 MozillaFirefox-devel-91.7.0-150.24.1 MozillaFirefox-translations-common-91.7.0-150.24.1 MozillaFirefox-translations-other-91.7.0-150.24.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64): MozillaFirefox-91.7.0-150.24.1 MozillaFirefox-debuginfo-91.7.0-150.24.1 MozillaFirefox-debugsource-91.7.0-150.24.1 MozillaFirefox-devel-91.7.0-150.24.1 MozillaFirefox-translations-common-91.7.0-150.24.1 MozillaFirefox-translations-other-91.7.0-150.24.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): MozillaFirefox-91.7.0-150.24.1 MozillaFirefox-debuginfo-91.7.0-150.24.1 MozillaFirefox-debugsource-91.7.0-150.24.1 MozillaFirefox-devel-91.7.0-150.24.1 MozillaFirefox-translations-common-91.7.0-150.24.1 MozillaFirefox-translations-other-91.7.0-150.24.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): MozillaFirefox-91.7.0-150.24.1 MozillaFirefox-debuginfo-91.7.0-150.24.1 MozillaFirefox-debugsource-91.7.0-150.24.1 MozillaFirefox-devel-91.7.0-150.24.1 MozillaFirefox-translations-common-91.7.0-150.24.1 MozillaFirefox-translations-other-91.7.0-150.24.1 - SUSE Enterprise Storage 6 (aarch64 x86_64): MozillaFirefox-91.7.0-150.24.1 MozillaFirefox-debuginfo-91.7.0-150.24.1 MozillaFirefox-debugsource-91.7.0-150.24.1 MozillaFirefox-devel-91.7.0-150.24.1 MozillaFirefox-translations-common-91.7.0-150.24.1 MozillaFirefox-translations-other-91.7.0-150.24.1 - SUSE CaaS Platform 4.0 (x86_64): MozillaFirefox-91.7.0-150.24.1 MozillaFirefox-debuginfo-91.7.0-150.24.1 MozillaFirefox-debugsource-91.7.0-150.24.1 MozillaFirefox-devel-91.7.0-150.24.1 MozillaFirefox-translations-common-91.7.0-150.24.1 MozillaFirefox-translations-other-91.7.0-150.24.1

References

#1196900

Cross- CVE-2022-26381 CVE-2022-26383 CVE-2022-26384

CVE-2022-26386 CVE-2022-26387

Affected Products:

SUSE CaaS Platform 4.0

SUSE Enterprise Storage 6

SUSE Linux Enterprise High Performance Computing 15-ESPOS

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Server 15-SP1-BCL

SUSE Linux Enterprise Server 15-SP1-LTSS

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server for SAP 15-SP1

https://www.suse.com/security/cve/CVE-2022-26381.html

https://www.suse.com/security/cve/CVE-2022-26383.html

https://www.suse.com/security/cve/CVE-2022-26384.html

https://www.suse.com/security/cve/CVE-2022-26386.html

https://www.suse.com/security/cve/CVE-2022-26387.html

https://bugzilla.suse.com/1196900

Severity
Announcement ID: SUSE-SU-2022:0819-1
Rating: important

Related News