SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2289-1
Rating:             important
References:         #1200793 
Cross-References:   CVE-2022-2200 CVE-2022-31744 CVE-2022-34468
                    CVE-2022-34470 CVE-2022-34472 CVE-2022-34478
                    CVE-2022-34479 CVE-2022-34481 CVE-2022-34484
                   
Affected Products:
                    HPE Helion Openstack 8
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Update to Firefox Extended Support Release 91.11.0 ESR (MFSA 2022-25)
   (bsc#1200793):

   - CVE-2022-2200: Undesired attributes could be set as part of prototype
     pollution (bmo#1771381)
   - CVE-2022-31744: CSP bypass enabling stylesheet injection (bmo#1757604)
   - CVE-2022-34468: CSP sandbox header without `allow-scripts` can be
     bypassed via retargeted javascript: URI (bmo#1768537)
   - CVE-2022-34470: Use-after-free in nsSHistory (bmo#1765951)
   - CVE-2022-34472: Unavailable PAC file resulted in OCSP requests being
     blocked (bmo#1770123)
   - CVE-2022-34478: Microsoft protocols can be attacked if a user accepts a
     prompt (bmo#1773717)
   - CVE-2022-34479: A popup window could be resized in a way to overlay the
     address bar with web content (bmo#1745595)
   - CVE-2022-34481: Potential integer overflow in ReplaceElementsAt
     (bmo#1497246)
   - CVE-2022-34484: Memory safety bugs fixed in Firefox 102 and Firefox ESR
     91.11 (bmo#1763634, bmo#1772651)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2289=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-2289=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2289=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-2289=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2289=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2289=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-2289=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2289=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2289=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-2289=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2289=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2289=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-2289=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      MozillaFirefox-91.11.0-112.119.1
      MozillaFirefox-debuginfo-91.11.0-112.119.1
      MozillaFirefox-debugsource-91.11.0-112.119.1
      MozillaFirefox-devel-91.11.0-112.119.1
      MozillaFirefox-translations-common-91.11.0-112.119.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-91.11.0-112.119.1
      MozillaFirefox-debuginfo-91.11.0-112.119.1
      MozillaFirefox-debugsource-91.11.0-112.119.1
      MozillaFirefox-devel-91.11.0-112.119.1
      MozillaFirefox-translations-common-91.11.0-112.119.1

   - SUSE OpenStack Cloud 9 (x86_64):

      MozillaFirefox-91.11.0-112.119.1
      MozillaFirefox-debuginfo-91.11.0-112.119.1
      MozillaFirefox-debugsource-91.11.0-112.119.1
      MozillaFirefox-devel-91.11.0-112.119.1
      MozillaFirefox-translations-common-91.11.0-112.119.1

   - SUSE OpenStack Cloud 8 (x86_64):

      MozillaFirefox-91.11.0-112.119.1
      MozillaFirefox-debuginfo-91.11.0-112.119.1
      MozillaFirefox-debugsource-91.11.0-112.119.1
      MozillaFirefox-devel-91.11.0-112.119.1
      MozillaFirefox-translations-common-91.11.0-112.119.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-91.11.0-112.119.1
      MozillaFirefox-debugsource-91.11.0-112.119.1
      MozillaFirefox-devel-91.11.0-112.119.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      MozillaFirefox-91.11.0-112.119.1
      MozillaFirefox-debuginfo-91.11.0-112.119.1
      MozillaFirefox-debugsource-91.11.0-112.119.1
      MozillaFirefox-devel-91.11.0-112.119.1
      MozillaFirefox-translations-common-91.11.0-112.119.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      MozillaFirefox-91.11.0-112.119.1
      MozillaFirefox-debuginfo-91.11.0-112.119.1
      MozillaFirefox-debugsource-91.11.0-112.119.1
      MozillaFirefox-devel-91.11.0-112.119.1
      MozillaFirefox-translations-common-91.11.0-112.119.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.11.0-112.119.1
      MozillaFirefox-debuginfo-91.11.0-112.119.1
      MozillaFirefox-debugsource-91.11.0-112.119.1
      MozillaFirefox-devel-91.11.0-112.119.1
      MozillaFirefox-translations-common-91.11.0-112.119.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.11.0-112.119.1
      MozillaFirefox-debuginfo-91.11.0-112.119.1
      MozillaFirefox-debugsource-91.11.0-112.119.1
      MozillaFirefox-devel-91.11.0-112.119.1
      MozillaFirefox-translations-common-91.11.0-112.119.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.11.0-112.119.1
      MozillaFirefox-debuginfo-91.11.0-112.119.1
      MozillaFirefox-debugsource-91.11.0-112.119.1
      MozillaFirefox-devel-91.11.0-112.119.1
      MozillaFirefox-translations-common-91.11.0-112.119.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-91.11.0-112.119.1
      MozillaFirefox-debuginfo-91.11.0-112.119.1
      MozillaFirefox-debugsource-91.11.0-112.119.1
      MozillaFirefox-devel-91.11.0-112.119.1
      MozillaFirefox-translations-common-91.11.0-112.119.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-91.11.0-112.119.1
      MozillaFirefox-debuginfo-91.11.0-112.119.1
      MozillaFirefox-debugsource-91.11.0-112.119.1
      MozillaFirefox-devel-91.11.0-112.119.1
      MozillaFirefox-translations-common-91.11.0-112.119.1

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-91.11.0-112.119.1
      MozillaFirefox-debuginfo-91.11.0-112.119.1
      MozillaFirefox-debugsource-91.11.0-112.119.1
      MozillaFirefox-devel-91.11.0-112.119.1
      MozillaFirefox-translations-common-91.11.0-112.119.1


References:

   https://www.suse.com/security/cve/CVE-2022-2200.html
   https://www.suse.com/security/cve/CVE-2022-31744.html
   https://www.suse.com/security/cve/CVE-2022-34468.html
   https://www.suse.com/security/cve/CVE-2022-34470.html
   https://www.suse.com/security/cve/CVE-2022-34472.html
   https://www.suse.com/security/cve/CVE-2022-34478.html
   https://www.suse.com/security/cve/CVE-2022-34479.html
   https://www.suse.com/security/cve/CVE-2022-34481.html
   https://www.suse.com/security/cve/CVE-2022-34484.html
   https://bugzilla.suse.com/1200793

SUSE: 2022:2289-1 important: MozillaFirefox

July 6, 2022
An update that fixes 9 vulnerabilities is now available

Summary

This update for MozillaFirefox fixes the following issues: Update to Firefox Extended Support Release 91.11.0 ESR (MFSA 2022-25) (bsc#1200793): - CVE-2022-2200: Undesired attributes could be set as part of prototype pollution (bmo#1771381) - CVE-2022-31744: CSP bypass enabling stylesheet injection (bmo#1757604) - CVE-2022-34468: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (bmo#1768537) - CVE-2022-34470: Use-after-free in nsSHistory (bmo#1765951) - CVE-2022-34472: Unavailable PAC file resulted in OCSP requests being blocked (bmo#1770123) - CVE-2022-34478: Microsoft protocols can be attacked if a user accepts a prompt (bmo#1773717) - CVE-2022-34479: A popup window could be resized in a way to overlay the address bar with web content (bmo#1745595) - CVE-2022-34481: Potential integer overflow in ReplaceElementsAt (bmo#1497246) - CVE-2022-34484: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (bmo#1763634, bmo#1772651) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2289=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-2289=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2289=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2022-2289=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2289=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2289=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-2289=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2289=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2289=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-2289=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2289=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2289=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2022-2289=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): MozillaFirefox-91.11.0-112.119.1 MozillaFirefox-debuginfo-91.11.0-112.119.1 MozillaFirefox-debugsource-91.11.0-112.119.1 MozillaFirefox-devel-91.11.0-112.119.1 MozillaFirefox-translations-common-91.11.0-112.119.1 - SUSE OpenStack Cloud Crowbar 8 (x86_64): MozillaFirefox-91.11.0-112.119.1 MozillaFirefox-debuginfo-91.11.0-112.119.1 MozillaFirefox-debugsource-91.11.0-112.119.1 MozillaFirefox-devel-91.11.0-112.119.1 MozillaFirefox-translations-common-91.11.0-112.119.1 - SUSE OpenStack Cloud 9 (x86_64): MozillaFirefox-91.11.0-112.119.1 MozillaFirefox-debuginfo-91.11.0-112.119.1 MozillaFirefox-debugsource-91.11.0-112.119.1 MozillaFirefox-devel-91.11.0-112.119.1 MozillaFirefox-translations-common-91.11.0-112.119.1 - SUSE OpenStack Cloud 8 (x86_64): MozillaFirefox-91.11.0-112.119.1 MozillaFirefox-debuginfo-91.11.0-112.119.1 MozillaFirefox-debugsource-91.11.0-112.119.1 MozillaFirefox-devel-91.11.0-112.119.1 MozillaFirefox-translations-common-91.11.0-112.119.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): MozillaFirefox-debuginfo-91.11.0-112.119.1 MozillaFirefox-debugsource-91.11.0-112.119.1 MozillaFirefox-devel-91.11.0-112.119.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): MozillaFirefox-91.11.0-112.119.1 MozillaFirefox-debuginfo-91.11.0-112.119.1 MozillaFirefox-debugsource-91.11.0-112.119.1 MozillaFirefox-devel-91.11.0-112.119.1 MozillaFirefox-translations-common-91.11.0-112.119.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): MozillaFirefox-91.11.0-112.119.1 MozillaFirefox-debuginfo-91.11.0-112.119.1 MozillaFirefox-debugsource-91.11.0-112.119.1 MozillaFirefox-devel-91.11.0-112.119.1 MozillaFirefox-translations-common-91.11.0-112.119.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): MozillaFirefox-91.11.0-112.119.1 MozillaFirefox-debuginfo-91.11.0-112.119.1 MozillaFirefox-debugsource-91.11.0-112.119.1 MozillaFirefox-devel-91.11.0-112.119.1 MozillaFirefox-translations-common-91.11.0-112.119.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): MozillaFirefox-91.11.0-112.119.1 MozillaFirefox-debuginfo-91.11.0-112.119.1 MozillaFirefox-debugsource-91.11.0-112.119.1 MozillaFirefox-devel-91.11.0-112.119.1 MozillaFirefox-translations-common-91.11.0-112.119.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): MozillaFirefox-91.11.0-112.119.1 MozillaFirefox-debuginfo-91.11.0-112.119.1 MozillaFirefox-debugsource-91.11.0-112.119.1 MozillaFirefox-devel-91.11.0-112.119.1 MozillaFirefox-translations-common-91.11.0-112.119.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): MozillaFirefox-91.11.0-112.119.1 MozillaFirefox-debuginfo-91.11.0-112.119.1 MozillaFirefox-debugsource-91.11.0-112.119.1 MozillaFirefox-devel-91.11.0-112.119.1 MozillaFirefox-translations-common-91.11.0-112.119.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): MozillaFirefox-91.11.0-112.119.1 MozillaFirefox-debuginfo-91.11.0-112.119.1 MozillaFirefox-debugsource-91.11.0-112.119.1 MozillaFirefox-devel-91.11.0-112.119.1 MozillaFirefox-translations-common-91.11.0-112.119.1 - HPE Helion Openstack 8 (x86_64): MozillaFirefox-91.11.0-112.119.1 MozillaFirefox-debuginfo-91.11.0-112.119.1 MozillaFirefox-debugsource-91.11.0-112.119.1 MozillaFirefox-devel-91.11.0-112.119.1 MozillaFirefox-translations-common-91.11.0-112.119.1

References

#1200793

Cross- CVE-2022-2200 CVE-2022-31744 CVE-2022-34468

CVE-2022-34470 CVE-2022-34472 CVE-2022-34478

CVE-2022-34479 CVE-2022-34481 CVE-2022-34484

Affected Products:

HPE Helion Openstack 8

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP Applications 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud Crowbar 9

https://www.suse.com/security/cve/CVE-2022-2200.html

https://www.suse.com/security/cve/CVE-2022-31744.html

https://www.suse.com/security/cve/CVE-2022-34468.html

https://www.suse.com/security/cve/CVE-2022-34470.html

https://www.suse.com/security/cve/CVE-2022-34472.html

https://www.suse.com/security/cve/CVE-2022-34478.html

https://www.suse.com/security/cve/CVE-2022-34479.html

https://www.suse.com/security/cve/CVE-2022-34481.html

https://www.suse.com/security/cve/CVE-2022-34484.html

https://bugzilla.suse.com/1200793

Severity
Announcement ID: SUSE-SU-2022:2289-1
Rating: important

Related News