SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2313-1
Rating:             important
References:         #1200793 
Cross-References:   CVE-2022-2200 CVE-2022-31744 CVE-2022-34468
                    CVE-2022-34470 CVE-2022-34472 CVE-2022-34478
                    CVE-2022-34479 CVE-2022-34481 CVE-2022-34484
                   
Affected Products:
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP4
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.1
                    SUSE Manager Server 4.2
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Update to Firefox Extended Support Release 91.11.0 ESR (MFSA 2022-25)
   (bsc#1200793):

   - CVE-2022-2200: Undesired attributes could be set as part of prototype
     pollution (bmo#1771381)
   - CVE-2022-31744: CSP bypass enabling stylesheet injection (bmo#1757604)
   - CVE-2022-34468: CSP sandbox header without `allow-scripts` can be
     bypassed via retargeted javascript: URI (bmo#1768537)
   - CVE-2022-34470: Use-after-free in nsSHistory (bmo#1765951)
   - CVE-2022-34472: Unavailable PAC file resulted in OCSP requests being
     blocked (bmo#1770123)
   - CVE-2022-34478: Microsoft protocols can be attacked if a user accepts a
     prompt (bmo#1773717)
   - CVE-2022-34479: A popup window could be resized in a way to overlay the
     address bar with web content (bmo#1745595)
   - CVE-2022-34481: Potential integer overflow in ReplaceElementsAt
     (bmo#1497246)
   - CVE-2022-34484: Memory safety bugs fixed in Firefox 102 and Firefox ESR
     91.11 (bmo#1763634, bmo#1772651)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-2313=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-2313=1

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2313=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2313=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2313=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2313=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2313=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2313=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-2313=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-2313=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2313=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2313=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-2313=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.11.0-150200.152.48.1
      MozillaFirefox-branding-upstream-91.11.0-150200.152.48.1
      MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
      MozillaFirefox-debugsource-91.11.0-150200.152.48.1
      MozillaFirefox-devel-91.11.0-150200.152.48.1
      MozillaFirefox-translations-common-91.11.0-150200.152.48.1
      MozillaFirefox-translations-other-91.11.0-150200.152.48.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.11.0-150200.152.48.1
      MozillaFirefox-branding-upstream-91.11.0-150200.152.48.1
      MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
      MozillaFirefox-debugsource-91.11.0-150200.152.48.1
      MozillaFirefox-devel-91.11.0-150200.152.48.1
      MozillaFirefox-translations-common-91.11.0-150200.152.48.1
      MozillaFirefox-translations-other-91.11.0-150200.152.48.1

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      MozillaFirefox-91.11.0-150200.152.48.1
      MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
      MozillaFirefox-debugsource-91.11.0-150200.152.48.1
      MozillaFirefox-devel-91.11.0-150200.152.48.1
      MozillaFirefox-translations-common-91.11.0-150200.152.48.1
      MozillaFirefox-translations-other-91.11.0-150200.152.48.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      MozillaFirefox-91.11.0-150200.152.48.1
      MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
      MozillaFirefox-debugsource-91.11.0-150200.152.48.1
      MozillaFirefox-devel-91.11.0-150200.152.48.1
      MozillaFirefox-translations-common-91.11.0-150200.152.48.1
      MozillaFirefox-translations-other-91.11.0-150200.152.48.1

   - SUSE Manager Proxy 4.1 (x86_64):

      MozillaFirefox-91.11.0-150200.152.48.1
      MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
      MozillaFirefox-debugsource-91.11.0-150200.152.48.1
      MozillaFirefox-devel-91.11.0-150200.152.48.1
      MozillaFirefox-translations-common-91.11.0-150200.152.48.1
      MozillaFirefox-translations-other-91.11.0-150200.152.48.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      MozillaFirefox-91.11.0-150200.152.48.1
      MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
      MozillaFirefox-debugsource-91.11.0-150200.152.48.1
      MozillaFirefox-devel-91.11.0-150200.152.48.1
      MozillaFirefox-translations-common-91.11.0-150200.152.48.1
      MozillaFirefox-translations-other-91.11.0-150200.152.48.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.11.0-150200.152.48.1
      MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
      MozillaFirefox-debugsource-91.11.0-150200.152.48.1
      MozillaFirefox-devel-91.11.0-150200.152.48.1
      MozillaFirefox-translations-common-91.11.0-150200.152.48.1
      MozillaFirefox-translations-other-91.11.0-150200.152.48.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      MozillaFirefox-91.11.0-150200.152.48.1
      MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
      MozillaFirefox-debugsource-91.11.0-150200.152.48.1
      MozillaFirefox-devel-91.11.0-150200.152.48.1
      MozillaFirefox-translations-common-91.11.0-150200.152.48.1
      MozillaFirefox-translations-other-91.11.0-150200.152.48.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.11.0-150200.152.48.1
      MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
      MozillaFirefox-debugsource-91.11.0-150200.152.48.1
      MozillaFirefox-translations-common-91.11.0-150200.152.48.1
      MozillaFirefox-translations-other-91.11.0-150200.152.48.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le x86_64):

      MozillaFirefox-devel-91.11.0-150200.152.48.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-91.11.0-150200.152.48.1
      MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
      MozillaFirefox-debugsource-91.11.0-150200.152.48.1
      MozillaFirefox-translations-common-91.11.0-150200.152.48.1
      MozillaFirefox-translations-other-91.11.0-150200.152.48.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le x86_64):

      MozillaFirefox-devel-91.11.0-150200.152.48.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      MozillaFirefox-91.11.0-150200.152.48.1
      MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
      MozillaFirefox-debugsource-91.11.0-150200.152.48.1
      MozillaFirefox-devel-91.11.0-150200.152.48.1
      MozillaFirefox-translations-common-91.11.0-150200.152.48.1
      MozillaFirefox-translations-other-91.11.0-150200.152.48.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      MozillaFirefox-91.11.0-150200.152.48.1
      MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
      MozillaFirefox-debugsource-91.11.0-150200.152.48.1
      MozillaFirefox-devel-91.11.0-150200.152.48.1
      MozillaFirefox-translations-common-91.11.0-150200.152.48.1
      MozillaFirefox-translations-other-91.11.0-150200.152.48.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      MozillaFirefox-91.11.0-150200.152.48.1
      MozillaFirefox-debuginfo-91.11.0-150200.152.48.1
      MozillaFirefox-debugsource-91.11.0-150200.152.48.1
      MozillaFirefox-devel-91.11.0-150200.152.48.1
      MozillaFirefox-translations-common-91.11.0-150200.152.48.1
      MozillaFirefox-translations-other-91.11.0-150200.152.48.1


References:

   https://www.suse.com/security/cve/CVE-2022-2200.html
   https://www.suse.com/security/cve/CVE-2022-31744.html
   https://www.suse.com/security/cve/CVE-2022-34468.html
   https://www.suse.com/security/cve/CVE-2022-34470.html
   https://www.suse.com/security/cve/CVE-2022-34472.html
   https://www.suse.com/security/cve/CVE-2022-34478.html
   https://www.suse.com/security/cve/CVE-2022-34479.html
   https://www.suse.com/security/cve/CVE-2022-34481.html
   https://www.suse.com/security/cve/CVE-2022-34484.html
   https://bugzilla.suse.com/1200793

SUSE: 2022:2313-1 important: MozillaFirefox

July 7, 2022
An update that fixes 9 vulnerabilities is now available

Summary

This update for MozillaFirefox fixes the following issues: Update to Firefox Extended Support Release 91.11.0 ESR (MFSA 2022-25) (bsc#1200793): - CVE-2022-2200: Undesired attributes could be set as part of prototype pollution (bmo#1771381) - CVE-2022-31744: CSP bypass enabling stylesheet injection (bmo#1757604) - CVE-2022-34468: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (bmo#1768537) - CVE-2022-34470: Use-after-free in nsSHistory (bmo#1765951) - CVE-2022-34472: Unavailable PAC file resulted in OCSP requests being blocked (bmo#1770123) - CVE-2022-34478: Microsoft protocols can be attacked if a user accepts a prompt (bmo#1773717) - CVE-2022-34479: A popup window could be resized in a way to overlay the address bar with web content (bmo#1745595) - CVE-2022-34481: Potential integer overflow in ReplaceElementsAt (bmo#1497246) - CVE-2022-34484: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (bmo#1763634, bmo#1772651) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-2313=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-2313=1 - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2313=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2313=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2313=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2313=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2313=1 - SUSE Linux Enterprise Server 15-SP2-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2313=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP4: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-2313=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP3: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-2313=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2313=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2313=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-2313=1 Package List: - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): MozillaFirefox-91.11.0-150200.152.48.1 MozillaFirefox-branding-upstream-91.11.0-150200.152.48.1 MozillaFirefox-debuginfo-91.11.0-150200.152.48.1 MozillaFirefox-debugsource-91.11.0-150200.152.48.1 MozillaFirefox-devel-91.11.0-150200.152.48.1 MozillaFirefox-translations-common-91.11.0-150200.152.48.1 MozillaFirefox-translations-other-91.11.0-150200.152.48.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): MozillaFirefox-91.11.0-150200.152.48.1 MozillaFirefox-branding-upstream-91.11.0-150200.152.48.1 MozillaFirefox-debuginfo-91.11.0-150200.152.48.1 MozillaFirefox-debugsource-91.11.0-150200.152.48.1 MozillaFirefox-devel-91.11.0-150200.152.48.1 MozillaFirefox-translations-common-91.11.0-150200.152.48.1 MozillaFirefox-translations-other-91.11.0-150200.152.48.1 - SUSE Manager Server 4.1 (ppc64le s390x x86_64): MozillaFirefox-91.11.0-150200.152.48.1 MozillaFirefox-debuginfo-91.11.0-150200.152.48.1 MozillaFirefox-debugsource-91.11.0-150200.152.48.1 MozillaFirefox-devel-91.11.0-150200.152.48.1 MozillaFirefox-translations-common-91.11.0-150200.152.48.1 MozillaFirefox-translations-other-91.11.0-150200.152.48.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): MozillaFirefox-91.11.0-150200.152.48.1 MozillaFirefox-debuginfo-91.11.0-150200.152.48.1 MozillaFirefox-debugsource-91.11.0-150200.152.48.1 MozillaFirefox-devel-91.11.0-150200.152.48.1 MozillaFirefox-translations-common-91.11.0-150200.152.48.1 MozillaFirefox-translations-other-91.11.0-150200.152.48.1 - SUSE Manager Proxy 4.1 (x86_64): MozillaFirefox-91.11.0-150200.152.48.1 MozillaFirefox-debuginfo-91.11.0-150200.152.48.1 MozillaFirefox-debugsource-91.11.0-150200.152.48.1 MozillaFirefox-devel-91.11.0-150200.152.48.1 MozillaFirefox-translations-common-91.11.0-150200.152.48.1 MozillaFirefox-translations-other-91.11.0-150200.152.48.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): MozillaFirefox-91.11.0-150200.152.48.1 MozillaFirefox-debuginfo-91.11.0-150200.152.48.1 MozillaFirefox-debugsource-91.11.0-150200.152.48.1 MozillaFirefox-devel-91.11.0-150200.152.48.1 MozillaFirefox-translations-common-91.11.0-150200.152.48.1 MozillaFirefox-translations-other-91.11.0-150200.152.48.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): MozillaFirefox-91.11.0-150200.152.48.1 MozillaFirefox-debuginfo-91.11.0-150200.152.48.1 MozillaFirefox-debugsource-91.11.0-150200.152.48.1 MozillaFirefox-devel-91.11.0-150200.152.48.1 MozillaFirefox-translations-common-91.11.0-150200.152.48.1 MozillaFirefox-translations-other-91.11.0-150200.152.48.1 - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64): MozillaFirefox-91.11.0-150200.152.48.1 MozillaFirefox-debuginfo-91.11.0-150200.152.48.1 MozillaFirefox-debugsource-91.11.0-150200.152.48.1 MozillaFirefox-devel-91.11.0-150200.152.48.1 MozillaFirefox-translations-common-91.11.0-150200.152.48.1 MozillaFirefox-translations-other-91.11.0-150200.152.48.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64): MozillaFirefox-91.11.0-150200.152.48.1 MozillaFirefox-debuginfo-91.11.0-150200.152.48.1 MozillaFirefox-debugsource-91.11.0-150200.152.48.1 MozillaFirefox-translations-common-91.11.0-150200.152.48.1 MozillaFirefox-translations-other-91.11.0-150200.152.48.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le x86_64): MozillaFirefox-devel-91.11.0-150200.152.48.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64): MozillaFirefox-91.11.0-150200.152.48.1 MozillaFirefox-debuginfo-91.11.0-150200.152.48.1 MozillaFirefox-debugsource-91.11.0-150200.152.48.1 MozillaFirefox-translations-common-91.11.0-150200.152.48.1 MozillaFirefox-translations-other-91.11.0-150200.152.48.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le x86_64): MozillaFirefox-devel-91.11.0-150200.152.48.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64): MozillaFirefox-91.11.0-150200.152.48.1 MozillaFirefox-debuginfo-91.11.0-150200.152.48.1 MozillaFirefox-debugsource-91.11.0-150200.152.48.1 MozillaFirefox-devel-91.11.0-150200.152.48.1 MozillaFirefox-translations-common-91.11.0-150200.152.48.1 MozillaFirefox-translations-other-91.11.0-150200.152.48.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64): MozillaFirefox-91.11.0-150200.152.48.1 MozillaFirefox-debuginfo-91.11.0-150200.152.48.1 MozillaFirefox-debugsource-91.11.0-150200.152.48.1 MozillaFirefox-devel-91.11.0-150200.152.48.1 MozillaFirefox-translations-common-91.11.0-150200.152.48.1 MozillaFirefox-translations-other-91.11.0-150200.152.48.1 - SUSE Enterprise Storage 7 (aarch64 x86_64): MozillaFirefox-91.11.0-150200.152.48.1 MozillaFirefox-debuginfo-91.11.0-150200.152.48.1 MozillaFirefox-debugsource-91.11.0-150200.152.48.1 MozillaFirefox-devel-91.11.0-150200.152.48.1 MozillaFirefox-translations-common-91.11.0-150200.152.48.1 MozillaFirefox-translations-other-91.11.0-150200.152.48.1

References

#1200793

Cross- CVE-2022-2200 CVE-2022-31744 CVE-2022-34468

CVE-2022-34470 CVE-2022-34472 CVE-2022-34478

CVE-2022-34479 CVE-2022-34481 CVE-2022-34484

Affected Products:

SUSE Enterprise Storage 7

SUSE Linux Enterprise Desktop 15-SP3

SUSE Linux Enterprise Desktop 15-SP4

SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP4

SUSE Linux Enterprise Module for Desktop Applications 15-SP3

SUSE Linux Enterprise Module for Desktop Applications 15-SP4

SUSE Linux Enterprise Server 15-SP2-BCL

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server 15-SP4

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP4

SUSE Linux Enterprise Storage 7.1

SUSE Manager Proxy 4.1

SUSE Manager Proxy 4.2

SUSE Manager Proxy 4.3

SUSE Manager Retail Branch Server 4.1

SUSE Manager Retail Branch Server 4.2

SUSE Manager Retail Branch Server 4.3

SUSE Manager Server 4.1

SUSE Manager Server 4.2

SUSE Manager Server 4.3

openSUSE Leap 15.3

openSUSE Leap 15.4

https://www.suse.com/security/cve/CVE-2022-2200.html

https://www.suse.com/security/cve/CVE-2022-31744.html

https://www.suse.com/security/cve/CVE-2022-34468.html

https://www.suse.com/security/cve/CVE-2022-34470.html

https://www.suse.com/security/cve/CVE-2022-34472.html

https://www.suse.com/security/cve/CVE-2022-34478.html

https://www.suse.com/security/cve/CVE-2022-34479.html

https://www.suse.com/security/cve/CVE-2022-34481.html

https://www.suse.com/security/cve/CVE-2022-34484.html

https://bugzilla.suse.com/1200793

Severity
Announcement ID: SUSE-SU-2022:2313-1
Rating: important

Related News