SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0822-1
Rating:             important
References:         #1196900 
Cross-References:   CVE-2022-26381 CVE-2022-26383 CVE-2022-26384
                    CVE-2022-26386 CVE-2022-26387
Affected Products:
                    HPE Helion Openstack 8
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Firefox Extended Support Release 91.7.0 ESR (bsc#1196900):

   - CVE-2022-26383: Browser window spoof using fullscreen mode
   - CVE-2022-26384: iframe allow-scripts sandbox bypass
   - CVE-2022-26387: Time-of-check time-of-use bug when verifying add-on
     signatures
   - CVE-2022-26381: Use-after-free in text reflows
   - CVE-2022-26386: Temporary files downloaded to /tmp and accessible by
     other local users

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-822=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-822=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-822=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-822=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-822=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-822=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-822=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-822=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-822=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-822=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-822=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-822=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-822=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      MozillaFirefox-91.7.0-112.95.1
      MozillaFirefox-debuginfo-91.7.0-112.95.1
      MozillaFirefox-debugsource-91.7.0-112.95.1
      MozillaFirefox-devel-91.7.0-112.95.1
      MozillaFirefox-translations-common-91.7.0-112.95.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-91.7.0-112.95.1
      MozillaFirefox-debuginfo-91.7.0-112.95.1
      MozillaFirefox-debugsource-91.7.0-112.95.1
      MozillaFirefox-devel-91.7.0-112.95.1
      MozillaFirefox-translations-common-91.7.0-112.95.1

   - SUSE OpenStack Cloud 9 (x86_64):

      MozillaFirefox-91.7.0-112.95.1
      MozillaFirefox-debuginfo-91.7.0-112.95.1
      MozillaFirefox-debugsource-91.7.0-112.95.1
      MozillaFirefox-devel-91.7.0-112.95.1
      MozillaFirefox-translations-common-91.7.0-112.95.1

   - SUSE OpenStack Cloud 8 (x86_64):

      MozillaFirefox-91.7.0-112.95.1
      MozillaFirefox-debuginfo-91.7.0-112.95.1
      MozillaFirefox-debugsource-91.7.0-112.95.1
      MozillaFirefox-devel-91.7.0-112.95.1
      MozillaFirefox-translations-common-91.7.0-112.95.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-91.7.0-112.95.1
      MozillaFirefox-debugsource-91.7.0-112.95.1
      MozillaFirefox-devel-91.7.0-112.95.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      MozillaFirefox-91.7.0-112.95.1
      MozillaFirefox-debuginfo-91.7.0-112.95.1
      MozillaFirefox-debugsource-91.7.0-112.95.1
      MozillaFirefox-devel-91.7.0-112.95.1
      MozillaFirefox-translations-common-91.7.0-112.95.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      MozillaFirefox-91.7.0-112.95.1
      MozillaFirefox-debuginfo-91.7.0-112.95.1
      MozillaFirefox-debugsource-91.7.0-112.95.1
      MozillaFirefox-devel-91.7.0-112.95.1
      MozillaFirefox-translations-common-91.7.0-112.95.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.7.0-112.95.1
      MozillaFirefox-debuginfo-91.7.0-112.95.1
      MozillaFirefox-debugsource-91.7.0-112.95.1
      MozillaFirefox-devel-91.7.0-112.95.1
      MozillaFirefox-translations-common-91.7.0-112.95.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.7.0-112.95.1
      MozillaFirefox-debuginfo-91.7.0-112.95.1
      MozillaFirefox-debugsource-91.7.0-112.95.1
      MozillaFirefox-devel-91.7.0-112.95.1
      MozillaFirefox-translations-common-91.7.0-112.95.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.7.0-112.95.1
      MozillaFirefox-debuginfo-91.7.0-112.95.1
      MozillaFirefox-debugsource-91.7.0-112.95.1
      MozillaFirefox-devel-91.7.0-112.95.1
      MozillaFirefox-translations-common-91.7.0-112.95.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-91.7.0-112.95.1
      MozillaFirefox-debuginfo-91.7.0-112.95.1
      MozillaFirefox-debugsource-91.7.0-112.95.1
      MozillaFirefox-devel-91.7.0-112.95.1
      MozillaFirefox-translations-common-91.7.0-112.95.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-91.7.0-112.95.1
      MozillaFirefox-debuginfo-91.7.0-112.95.1
      MozillaFirefox-debugsource-91.7.0-112.95.1
      MozillaFirefox-devel-91.7.0-112.95.1
      MozillaFirefox-translations-common-91.7.0-112.95.1

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-91.7.0-112.95.1
      MozillaFirefox-debuginfo-91.7.0-112.95.1
      MozillaFirefox-debugsource-91.7.0-112.95.1
      MozillaFirefox-devel-91.7.0-112.95.1
      MozillaFirefox-translations-common-91.7.0-112.95.1


References:

   https://www.suse.com/security/cve/CVE-2022-26381.html
   https://www.suse.com/security/cve/CVE-2022-26383.html
   https://www.suse.com/security/cve/CVE-2022-26384.html
   https://www.suse.com/security/cve/CVE-2022-26386.html
   https://www.suse.com/security/cve/CVE-2022-26387.html
   https://bugzilla.suse.com/1196900

SUSE: 2022:0822-1 important: MozillaFirefox

March 14, 2022
An update that fixes 5 vulnerabilities is now available

Summary

This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.7.0 ESR (bsc#1196900): - CVE-2022-26383: Browser window spoof using fullscreen mode - CVE-2022-26384: iframe allow-scripts sandbox bypass - CVE-2022-26387: Time-of-check time-of-use bug when verifying add-on signatures - CVE-2022-26381: Use-after-free in text reflows - CVE-2022-26386: Temporary files downloaded to /tmp and accessible by other local users Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-822=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-822=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2022-822=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2022-822=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-822=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-822=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-822=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-822=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-822=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-822=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-822=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-822=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2022-822=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): MozillaFirefox-91.7.0-112.95.1 MozillaFirefox-debuginfo-91.7.0-112.95.1 MozillaFirefox-debugsource-91.7.0-112.95.1 MozillaFirefox-devel-91.7.0-112.95.1 MozillaFirefox-translations-common-91.7.0-112.95.1 - SUSE OpenStack Cloud Crowbar 8 (x86_64): MozillaFirefox-91.7.0-112.95.1 MozillaFirefox-debuginfo-91.7.0-112.95.1 MozillaFirefox-debugsource-91.7.0-112.95.1 MozillaFirefox-devel-91.7.0-112.95.1 MozillaFirefox-translations-common-91.7.0-112.95.1 - SUSE OpenStack Cloud 9 (x86_64): MozillaFirefox-91.7.0-112.95.1 MozillaFirefox-debuginfo-91.7.0-112.95.1 MozillaFirefox-debugsource-91.7.0-112.95.1 MozillaFirefox-devel-91.7.0-112.95.1 MozillaFirefox-translations-common-91.7.0-112.95.1 - SUSE OpenStack Cloud 8 (x86_64): MozillaFirefox-91.7.0-112.95.1 MozillaFirefox-debuginfo-91.7.0-112.95.1 MozillaFirefox-debugsource-91.7.0-112.95.1 MozillaFirefox-devel-91.7.0-112.95.1 MozillaFirefox-translations-common-91.7.0-112.95.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): MozillaFirefox-debuginfo-91.7.0-112.95.1 MozillaFirefox-debugsource-91.7.0-112.95.1 MozillaFirefox-devel-91.7.0-112.95.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): MozillaFirefox-91.7.0-112.95.1 MozillaFirefox-debuginfo-91.7.0-112.95.1 MozillaFirefox-debugsource-91.7.0-112.95.1 MozillaFirefox-devel-91.7.0-112.95.1 MozillaFirefox-translations-common-91.7.0-112.95.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): MozillaFirefox-91.7.0-112.95.1 MozillaFirefox-debuginfo-91.7.0-112.95.1 MozillaFirefox-debugsource-91.7.0-112.95.1 MozillaFirefox-devel-91.7.0-112.95.1 MozillaFirefox-translations-common-91.7.0-112.95.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): MozillaFirefox-91.7.0-112.95.1 MozillaFirefox-debuginfo-91.7.0-112.95.1 MozillaFirefox-debugsource-91.7.0-112.95.1 MozillaFirefox-devel-91.7.0-112.95.1 MozillaFirefox-translations-common-91.7.0-112.95.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): MozillaFirefox-91.7.0-112.95.1 MozillaFirefox-debuginfo-91.7.0-112.95.1 MozillaFirefox-debugsource-91.7.0-112.95.1 MozillaFirefox-devel-91.7.0-112.95.1 MozillaFirefox-translations-common-91.7.0-112.95.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): MozillaFirefox-91.7.0-112.95.1 MozillaFirefox-debuginfo-91.7.0-112.95.1 MozillaFirefox-debugsource-91.7.0-112.95.1 MozillaFirefox-devel-91.7.0-112.95.1 MozillaFirefox-translations-common-91.7.0-112.95.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): MozillaFirefox-91.7.0-112.95.1 MozillaFirefox-debuginfo-91.7.0-112.95.1 MozillaFirefox-debugsource-91.7.0-112.95.1 MozillaFirefox-devel-91.7.0-112.95.1 MozillaFirefox-translations-common-91.7.0-112.95.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): MozillaFirefox-91.7.0-112.95.1 MozillaFirefox-debuginfo-91.7.0-112.95.1 MozillaFirefox-debugsource-91.7.0-112.95.1 MozillaFirefox-devel-91.7.0-112.95.1 MozillaFirefox-translations-common-91.7.0-112.95.1 - HPE Helion Openstack 8 (x86_64): MozillaFirefox-91.7.0-112.95.1 MozillaFirefox-debuginfo-91.7.0-112.95.1 MozillaFirefox-debugsource-91.7.0-112.95.1 MozillaFirefox-devel-91.7.0-112.95.1 MozillaFirefox-translations-common-91.7.0-112.95.1

References

#1196900

Cross- CVE-2022-26381 CVE-2022-26383 CVE-2022-26384

CVE-2022-26386 CVE-2022-26387

Affected Products:

HPE Helion Openstack 8

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP Applications 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud Crowbar 9

https://www.suse.com/security/cve/CVE-2022-26381.html

https://www.suse.com/security/cve/CVE-2022-26383.html

https://www.suse.com/security/cve/CVE-2022-26384.html

https://www.suse.com/security/cve/CVE-2022-26386.html

https://www.suse.com/security/cve/CVE-2022-26387.html

https://bugzilla.suse.com/1196900

Severity
Announcement ID: SUSE-SU-2022:0822-1
Rating: important

Related News