SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4083-1
Rating:             important
References:         #1205270 
Cross-References:   CVE-2022-45403 CVE-2022-45404 CVE-2022-45405
                    CVE-2022-45406 CVE-2022-45408 CVE-2022-45409
                    CVE-2022-45410 CVE-2022-45411 CVE-2022-45412
                    CVE-2022-45416 CVE-2022-45418 CVE-2022-45420
                    CVE-2022-45421
Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that fixes 13 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Update to Firefox Extended Support Release 102.5.0 ESR (MFSA 2022-48,
   bsc#1205270):

   - CVE-2022-45403: Service Workers might have learned size of cross-origin
     media files
   - CVE-2022-45404: Fullscreen notification bypass
   - CVE-2022-45405: Use-after-free in InputStream implementation
   - CVE-2022-45406: Use-after-free of a JavaScript Realm
   - CVE-2022-45408: Fullscreen notification bypass via windowName
   - CVE-2022-45409: Use-after-free in Garbage Collection
   - CVE-2022-45410: ServiceWorker-intercepted requests bypassed SameSite
     cookie policy
   - CVE-2022-45411: Cross-Site Tracing was possible via non-standard
     override headers   - CVE-2022-45412: Symlinks may resolve to partially uninitialized buffers   - CVE-2022-45416: Keystroke Side-Channel Leakage
   - CVE-2022-45418: Custom mouse cursor could have been drawn over browser UI
   - CVE-2022-45420: Iframe contents could be rendered outside the iframe
   - CVE-2022-45421: Memory safety bugs fixed in Firefox 107 and Firefox ESR
     102.5


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4083=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-4083=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4083=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4083=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-4083=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-4083=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-4083=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4083=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4083=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-4083=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      MozillaFirefox-102.5.0-150000.150.65.1
      MozillaFirefox-debuginfo-102.5.0-150000.150.65.1
      MozillaFirefox-debugsource-102.5.0-150000.150.65.1
      MozillaFirefox-devel-102.5.0-150000.150.65.1
      MozillaFirefox-translations-common-102.5.0-150000.150.65.1
      MozillaFirefox-translations-other-102.5.0-150000.150.65.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      MozillaFirefox-102.5.0-150000.150.65.1
      MozillaFirefox-debuginfo-102.5.0-150000.150.65.1
      MozillaFirefox-debugsource-102.5.0-150000.150.65.1
      MozillaFirefox-devel-102.5.0-150000.150.65.1
      MozillaFirefox-translations-common-102.5.0-150000.150.65.1
      MozillaFirefox-translations-other-102.5.0-150000.150.65.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-102.5.0-150000.150.65.1
      MozillaFirefox-debuginfo-102.5.0-150000.150.65.1
      MozillaFirefox-debugsource-102.5.0-150000.150.65.1
      MozillaFirefox-devel-102.5.0-150000.150.65.1
      MozillaFirefox-translations-common-102.5.0-150000.150.65.1
      MozillaFirefox-translations-other-102.5.0-150000.150.65.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      MozillaFirefox-102.5.0-150000.150.65.1
      MozillaFirefox-debuginfo-102.5.0-150000.150.65.1
      MozillaFirefox-debugsource-102.5.0-150000.150.65.1
      MozillaFirefox-devel-102.5.0-150000.150.65.1
      MozillaFirefox-translations-common-102.5.0-150000.150.65.1
      MozillaFirefox-translations-other-102.5.0-150000.150.65.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      MozillaFirefox-102.5.0-150000.150.65.1
      MozillaFirefox-debuginfo-102.5.0-150000.150.65.1
      MozillaFirefox-debugsource-102.5.0-150000.150.65.1
      MozillaFirefox-devel-102.5.0-150000.150.65.1
      MozillaFirefox-translations-common-102.5.0-150000.150.65.1
      MozillaFirefox-translations-other-102.5.0-150000.150.65.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      MozillaFirefox-102.5.0-150000.150.65.1
      MozillaFirefox-debuginfo-102.5.0-150000.150.65.1
      MozillaFirefox-debugsource-102.5.0-150000.150.65.1
      MozillaFirefox-devel-102.5.0-150000.150.65.1
      MozillaFirefox-translations-common-102.5.0-150000.150.65.1
      MozillaFirefox-translations-other-102.5.0-150000.150.65.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      MozillaFirefox-102.5.0-150000.150.65.1
      MozillaFirefox-debuginfo-102.5.0-150000.150.65.1
      MozillaFirefox-debugsource-102.5.0-150000.150.65.1
      MozillaFirefox-devel-102.5.0-150000.150.65.1
      MozillaFirefox-translations-common-102.5.0-150000.150.65.1
      MozillaFirefox-translations-other-102.5.0-150000.150.65.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      MozillaFirefox-102.5.0-150000.150.65.1
      MozillaFirefox-debuginfo-102.5.0-150000.150.65.1
      MozillaFirefox-debugsource-102.5.0-150000.150.65.1
      MozillaFirefox-devel-102.5.0-150000.150.65.1
      MozillaFirefox-translations-common-102.5.0-150000.150.65.1
      MozillaFirefox-translations-other-102.5.0-150000.150.65.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      MozillaFirefox-102.5.0-150000.150.65.1
      MozillaFirefox-debuginfo-102.5.0-150000.150.65.1
      MozillaFirefox-debugsource-102.5.0-150000.150.65.1
      MozillaFirefox-devel-102.5.0-150000.150.65.1
      MozillaFirefox-translations-common-102.5.0-150000.150.65.1
      MozillaFirefox-translations-other-102.5.0-150000.150.65.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      MozillaFirefox-102.5.0-150000.150.65.1
      MozillaFirefox-debuginfo-102.5.0-150000.150.65.1
      MozillaFirefox-debugsource-102.5.0-150000.150.65.1
      MozillaFirefox-devel-102.5.0-150000.150.65.1
      MozillaFirefox-translations-common-102.5.0-150000.150.65.1
      MozillaFirefox-translations-other-102.5.0-150000.150.65.1

   - SUSE CaaS Platform 4.0 (x86_64):

      MozillaFirefox-102.5.0-150000.150.65.1
      MozillaFirefox-debuginfo-102.5.0-150000.150.65.1
      MozillaFirefox-debugsource-102.5.0-150000.150.65.1
      MozillaFirefox-devel-102.5.0-150000.150.65.1
      MozillaFirefox-translations-common-102.5.0-150000.150.65.1
      MozillaFirefox-translations-other-102.5.0-150000.150.65.1


References:

   https://www.suse.com/security/cve/CVE-2022-45403.html
   https://www.suse.com/security/cve/CVE-2022-45404.html
   https://www.suse.com/security/cve/CVE-2022-45405.html
   https://www.suse.com/security/cve/CVE-2022-45406.html
   https://www.suse.com/security/cve/CVE-2022-45408.html
   https://www.suse.com/security/cve/CVE-2022-45409.html
   https://www.suse.com/security/cve/CVE-2022-45410.html
   https://www.suse.com/security/cve/CVE-2022-45411.html
   https://www.suse.com/security/cve/CVE-2022-45412.html
   https://www.suse.com/security/cve/CVE-2022-45416.html
   https://www.suse.com/security/cve/CVE-2022-45418.html
   https://www.suse.com/security/cve/CVE-2022-45420.html
   https://www.suse.com/security/cve/CVE-2022-45421.html
   https://bugzilla.suse.com/1205270

SUSE: 2022:4083-1 important: MozillaFirefox

November 18, 2022
An update that fixes 13 vulnerabilities is now available

Summary

This update for MozillaFirefox fixes the following issues: Update to Firefox Extended Support Release 102.5.0 ESR (MFSA 2022-48, bsc#1205270): - CVE-2022-45403: Service Workers might have learned size of cross-origin media files - CVE-2022-45404: Fullscreen notification bypass - CVE-2022-45405: Use-after-free in InputStream implementation - CVE-2022-45406: Use-after-free of a JavaScript Realm - CVE-2022-45408: Fullscreen notification bypass via windowName - CVE-2022-45409: Use-after-free in Garbage Collection - CVE-2022-45410: ServiceWorker-intercepted requests bypassed SameSite cookie policy - CVE-2022-45411: Cross-Site Tracing was possible via non-standard override headers - CVE-2022-45412: Symlinks may resolve to partially uninitialized buffers - CVE-2022-45416: Keystroke Side-Channel Leakage - CVE-2022-45418: Custom mouse cursor could have been drawn over browser UI - CVE-2022-45420: Iframe contents could be rendered outside the iframe - CVE-2022-45421: Memory safety bugs fixed in Firefox 107 and Firefox ESR 102.5 Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15-SP1: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4083=1 - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-4083=1 - SUSE Linux Enterprise Server 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4083=1 - SUSE Linux Enterprise Server 15-SP1-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4083=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2022-4083=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-4083=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-4083=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4083=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4083=1 - SUSE Enterprise Storage 6: zypper in -t patch SUSE-Storage-6-2022-4083=1 - SUSE CaaS Platform 4.0: To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64): MozillaFirefox-102.5.0-150000.150.65.1 MozillaFirefox-debuginfo-102.5.0-150000.150.65.1 MozillaFirefox-debugsource-102.5.0-150000.150.65.1 MozillaFirefox-devel-102.5.0-150000.150.65.1 MozillaFirefox-translations-common-102.5.0-150000.150.65.1 MozillaFirefox-translations-other-102.5.0-150000.150.65.1 - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): MozillaFirefox-102.5.0-150000.150.65.1 MozillaFirefox-debuginfo-102.5.0-150000.150.65.1 MozillaFirefox-debugsource-102.5.0-150000.150.65.1 MozillaFirefox-devel-102.5.0-150000.150.65.1 MozillaFirefox-translations-common-102.5.0-150000.150.65.1 MozillaFirefox-translations-other-102.5.0-150000.150.65.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64): MozillaFirefox-102.5.0-150000.150.65.1 MozillaFirefox-debuginfo-102.5.0-150000.150.65.1 MozillaFirefox-debugsource-102.5.0-150000.150.65.1 MozillaFirefox-devel-102.5.0-150000.150.65.1 MozillaFirefox-translations-common-102.5.0-150000.150.65.1 MozillaFirefox-translations-other-102.5.0-150000.150.65.1 - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64): MozillaFirefox-102.5.0-150000.150.65.1 MozillaFirefox-debuginfo-102.5.0-150000.150.65.1 MozillaFirefox-debugsource-102.5.0-150000.150.65.1 MozillaFirefox-devel-102.5.0-150000.150.65.1 MozillaFirefox-translations-common-102.5.0-150000.150.65.1 MozillaFirefox-translations-other-102.5.0-150000.150.65.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): MozillaFirefox-102.5.0-150000.150.65.1 MozillaFirefox-debuginfo-102.5.0-150000.150.65.1 MozillaFirefox-debugsource-102.5.0-150000.150.65.1 MozillaFirefox-devel-102.5.0-150000.150.65.1 MozillaFirefox-translations-common-102.5.0-150000.150.65.1 MozillaFirefox-translations-other-102.5.0-150000.150.65.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64): MozillaFirefox-102.5.0-150000.150.65.1 MozillaFirefox-debuginfo-102.5.0-150000.150.65.1 MozillaFirefox-debugsource-102.5.0-150000.150.65.1 MozillaFirefox-devel-102.5.0-150000.150.65.1 MozillaFirefox-translations-common-102.5.0-150000.150.65.1 MozillaFirefox-translations-other-102.5.0-150000.150.65.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64): MozillaFirefox-102.5.0-150000.150.65.1 MozillaFirefox-debuginfo-102.5.0-150000.150.65.1 MozillaFirefox-debugsource-102.5.0-150000.150.65.1 MozillaFirefox-devel-102.5.0-150000.150.65.1 MozillaFirefox-translations-common-102.5.0-150000.150.65.1 MozillaFirefox-translations-other-102.5.0-150000.150.65.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): MozillaFirefox-102.5.0-150000.150.65.1 MozillaFirefox-debuginfo-102.5.0-150000.150.65.1 MozillaFirefox-debugsource-102.5.0-150000.150.65.1 MozillaFirefox-devel-102.5.0-150000.150.65.1 MozillaFirefox-translations-common-102.5.0-150000.150.65.1 MozillaFirefox-translations-other-102.5.0-150000.150.65.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): MozillaFirefox-102.5.0-150000.150.65.1 MozillaFirefox-debuginfo-102.5.0-150000.150.65.1 MozillaFirefox-debugsource-102.5.0-150000.150.65.1 MozillaFirefox-devel-102.5.0-150000.150.65.1 MozillaFirefox-translations-common-102.5.0-150000.150.65.1 MozillaFirefox-translations-other-102.5.0-150000.150.65.1 - SUSE Enterprise Storage 6 (aarch64 x86_64): MozillaFirefox-102.5.0-150000.150.65.1 MozillaFirefox-debuginfo-102.5.0-150000.150.65.1 MozillaFirefox-debugsource-102.5.0-150000.150.65.1 MozillaFirefox-devel-102.5.0-150000.150.65.1 MozillaFirefox-translations-common-102.5.0-150000.150.65.1 MozillaFirefox-translations-other-102.5.0-150000.150.65.1 - SUSE CaaS Platform 4.0 (x86_64): MozillaFirefox-102.5.0-150000.150.65.1 MozillaFirefox-debuginfo-102.5.0-150000.150.65.1 MozillaFirefox-debugsource-102.5.0-150000.150.65.1 MozillaFirefox-devel-102.5.0-150000.150.65.1 MozillaFirefox-translations-common-102.5.0-150000.150.65.1 MozillaFirefox-translations-other-102.5.0-150000.150.65.1

References

#1205270

Cross- CVE-2022-45403 CVE-2022-45404 CVE-2022-45405

CVE-2022-45406 CVE-2022-45408 CVE-2022-45409

CVE-2022-45410 CVE-2022-45411 CVE-2022-45412

CVE-2022-45416 CVE-2022-45418 CVE-2022-45420

CVE-2022-45421

Affected Products:

SUSE CaaS Platform 4.0

SUSE Enterprise Storage 6

SUSE Linux Enterprise High Performance Computing 15-ESPOS

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Server 15-SP1-BCL

SUSE Linux Enterprise Server 15-SP1-LTSS

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server for SAP 15-SP1

https://www.suse.com/security/cve/CVE-2022-45403.html

https://www.suse.com/security/cve/CVE-2022-45404.html

https://www.suse.com/security/cve/CVE-2022-45405.html

https://www.suse.com/security/cve/CVE-2022-45406.html

https://www.suse.com/security/cve/CVE-2022-45408.html

https://www.suse.com/security/cve/CVE-2022-45409.html

https://www.suse.com/security/cve/CVE-2022-45410.html

https://www.suse.com/security/cve/CVE-2022-45411.html

https://www.suse.com/security/cve/CVE-2022-45412.html

https://www.suse.com/security/cve/CVE-2022-45416.html

https://www.suse.com/security/cve/CVE-2022-45418.html

https://www.suse.com/security/cve/CVE-2022-45420.html

https://www.suse.com/security/cve/CVE-2022-45421.html

https://bugzilla.suse.com/1205270

Severity
Announcement ID: SUSE-SU-2022:4083-1
Rating: important

Related News