SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4461-1
Rating:             important
References:         #1206242 
Cross-References:   CVE-2022-46872 CVE-2022-46874 CVE-2022-46875
                    CVE-2022-46878 CVE-2022-46880 CVE-2022-46881
                    CVE-2022-46882
Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Firefox Extended Support Release 102.6.0 ESR (bsc#1206242):

   - CVE-2022-46880: Use-after-free in WebGL
   - CVE-2022-46872: Arbitrary file read from a compromised content process
   - CVE-2022-46881: Memory corruption in WebGL
   - CVE-2022-46874: Drag and Dropped Filenames could have been truncated to
     malicious extensions
   - CVE-2022-46875: Download Protections were bypassed by .atloc and .ftploc
     files on Mac OS
   - CVE-2022-46882: Use-after-free in WebGL
   - CVE-2022-46878: Memory safety bugs fixed in Firefox 108 and Firefox ESR
     102.6


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4461=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-4461=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4461=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4461=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-4461=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-4461=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-4461=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4461=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4461=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-4461=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      MozillaFirefox-102.6.0-150000.150.68.1
      MozillaFirefox-debuginfo-102.6.0-150000.150.68.1
      MozillaFirefox-debugsource-102.6.0-150000.150.68.1
      MozillaFirefox-devel-102.6.0-150000.150.68.1
      MozillaFirefox-translations-common-102.6.0-150000.150.68.1
      MozillaFirefox-translations-other-102.6.0-150000.150.68.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      MozillaFirefox-102.6.0-150000.150.68.1
      MozillaFirefox-debuginfo-102.6.0-150000.150.68.1
      MozillaFirefox-debugsource-102.6.0-150000.150.68.1
      MozillaFirefox-devel-102.6.0-150000.150.68.1
      MozillaFirefox-translations-common-102.6.0-150000.150.68.1
      MozillaFirefox-translations-other-102.6.0-150000.150.68.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-102.6.0-150000.150.68.1
      MozillaFirefox-debuginfo-102.6.0-150000.150.68.1
      MozillaFirefox-debugsource-102.6.0-150000.150.68.1
      MozillaFirefox-devel-102.6.0-150000.150.68.1
      MozillaFirefox-translations-common-102.6.0-150000.150.68.1
      MozillaFirefox-translations-other-102.6.0-150000.150.68.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      MozillaFirefox-102.6.0-150000.150.68.1
      MozillaFirefox-debuginfo-102.6.0-150000.150.68.1
      MozillaFirefox-debugsource-102.6.0-150000.150.68.1
      MozillaFirefox-devel-102.6.0-150000.150.68.1
      MozillaFirefox-translations-common-102.6.0-150000.150.68.1
      MozillaFirefox-translations-other-102.6.0-150000.150.68.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      MozillaFirefox-102.6.0-150000.150.68.1
      MozillaFirefox-debuginfo-102.6.0-150000.150.68.1
      MozillaFirefox-debugsource-102.6.0-150000.150.68.1
      MozillaFirefox-devel-102.6.0-150000.150.68.1
      MozillaFirefox-translations-common-102.6.0-150000.150.68.1
      MozillaFirefox-translations-other-102.6.0-150000.150.68.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      MozillaFirefox-102.6.0-150000.150.68.1
      MozillaFirefox-debuginfo-102.6.0-150000.150.68.1
      MozillaFirefox-debugsource-102.6.0-150000.150.68.1
      MozillaFirefox-devel-102.6.0-150000.150.68.1
      MozillaFirefox-translations-common-102.6.0-150000.150.68.1
      MozillaFirefox-translations-other-102.6.0-150000.150.68.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      MozillaFirefox-102.6.0-150000.150.68.1
      MozillaFirefox-debuginfo-102.6.0-150000.150.68.1
      MozillaFirefox-debugsource-102.6.0-150000.150.68.1
      MozillaFirefox-devel-102.6.0-150000.150.68.1
      MozillaFirefox-translations-common-102.6.0-150000.150.68.1
      MozillaFirefox-translations-other-102.6.0-150000.150.68.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      MozillaFirefox-102.6.0-150000.150.68.1
      MozillaFirefox-debuginfo-102.6.0-150000.150.68.1
      MozillaFirefox-debugsource-102.6.0-150000.150.68.1
      MozillaFirefox-devel-102.6.0-150000.150.68.1
      MozillaFirefox-translations-common-102.6.0-150000.150.68.1
      MozillaFirefox-translations-other-102.6.0-150000.150.68.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      MozillaFirefox-102.6.0-150000.150.68.1
      MozillaFirefox-debuginfo-102.6.0-150000.150.68.1
      MozillaFirefox-debugsource-102.6.0-150000.150.68.1
      MozillaFirefox-devel-102.6.0-150000.150.68.1
      MozillaFirefox-translations-common-102.6.0-150000.150.68.1
      MozillaFirefox-translations-other-102.6.0-150000.150.68.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      MozillaFirefox-102.6.0-150000.150.68.1
      MozillaFirefox-debuginfo-102.6.0-150000.150.68.1
      MozillaFirefox-debugsource-102.6.0-150000.150.68.1
      MozillaFirefox-devel-102.6.0-150000.150.68.1
      MozillaFirefox-translations-common-102.6.0-150000.150.68.1
      MozillaFirefox-translations-other-102.6.0-150000.150.68.1

   - SUSE CaaS Platform 4.0 (x86_64):

      MozillaFirefox-102.6.0-150000.150.68.1
      MozillaFirefox-debuginfo-102.6.0-150000.150.68.1
      MozillaFirefox-debugsource-102.6.0-150000.150.68.1
      MozillaFirefox-devel-102.6.0-150000.150.68.1
      MozillaFirefox-translations-common-102.6.0-150000.150.68.1
      MozillaFirefox-translations-other-102.6.0-150000.150.68.1


References:

   https://www.suse.com/security/cve/CVE-2022-46872.html
   https://www.suse.com/security/cve/CVE-2022-46874.html
   https://www.suse.com/security/cve/CVE-2022-46875.html
   https://www.suse.com/security/cve/CVE-2022-46878.html
   https://www.suse.com/security/cve/CVE-2022-46880.html
   https://www.suse.com/security/cve/CVE-2022-46881.html
   https://www.suse.com/security/cve/CVE-2022-46882.html
   https://bugzilla.suse.com/1206242

SUSE: 2022:4461-1 important: MozillaFirefox

December 13, 2022
An update that fixes 7 vulnerabilities is now available

Summary

This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 102.6.0 ESR (bsc#1206242): - CVE-2022-46880: Use-after-free in WebGL - CVE-2022-46872: Arbitrary file read from a compromised content process - CVE-2022-46881: Memory corruption in WebGL - CVE-2022-46874: Drag and Dropped Filenames could have been truncated to malicious extensions - CVE-2022-46875: Download Protections were bypassed by .atloc and .ftploc files on Mac OS - CVE-2022-46882: Use-after-free in WebGL - CVE-2022-46878: Memory safety bugs fixed in Firefox 108 and Firefox ESR 102.6 Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15-SP1: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4461=1 - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-4461=1 - SUSE Linux Enterprise Server 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4461=1 - SUSE Linux Enterprise Server 15-SP1-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4461=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2022-4461=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-4461=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-4461=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4461=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4461=1 - SUSE Enterprise Storage 6: zypper in -t patch SUSE-Storage-6-2022-4461=1 - SUSE CaaS Platform 4.0: To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64): MozillaFirefox-102.6.0-150000.150.68.1 MozillaFirefox-debuginfo-102.6.0-150000.150.68.1 MozillaFirefox-debugsource-102.6.0-150000.150.68.1 MozillaFirefox-devel-102.6.0-150000.150.68.1 MozillaFirefox-translations-common-102.6.0-150000.150.68.1 MozillaFirefox-translations-other-102.6.0-150000.150.68.1 - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): MozillaFirefox-102.6.0-150000.150.68.1 MozillaFirefox-debuginfo-102.6.0-150000.150.68.1 MozillaFirefox-debugsource-102.6.0-150000.150.68.1 MozillaFirefox-devel-102.6.0-150000.150.68.1 MozillaFirefox-translations-common-102.6.0-150000.150.68.1 MozillaFirefox-translations-other-102.6.0-150000.150.68.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64): MozillaFirefox-102.6.0-150000.150.68.1 MozillaFirefox-debuginfo-102.6.0-150000.150.68.1 MozillaFirefox-debugsource-102.6.0-150000.150.68.1 MozillaFirefox-devel-102.6.0-150000.150.68.1 MozillaFirefox-translations-common-102.6.0-150000.150.68.1 MozillaFirefox-translations-other-102.6.0-150000.150.68.1 - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64): MozillaFirefox-102.6.0-150000.150.68.1 MozillaFirefox-debuginfo-102.6.0-150000.150.68.1 MozillaFirefox-debugsource-102.6.0-150000.150.68.1 MozillaFirefox-devel-102.6.0-150000.150.68.1 MozillaFirefox-translations-common-102.6.0-150000.150.68.1 MozillaFirefox-translations-other-102.6.0-150000.150.68.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): MozillaFirefox-102.6.0-150000.150.68.1 MozillaFirefox-debuginfo-102.6.0-150000.150.68.1 MozillaFirefox-debugsource-102.6.0-150000.150.68.1 MozillaFirefox-devel-102.6.0-150000.150.68.1 MozillaFirefox-translations-common-102.6.0-150000.150.68.1 MozillaFirefox-translations-other-102.6.0-150000.150.68.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64): MozillaFirefox-102.6.0-150000.150.68.1 MozillaFirefox-debuginfo-102.6.0-150000.150.68.1 MozillaFirefox-debugsource-102.6.0-150000.150.68.1 MozillaFirefox-devel-102.6.0-150000.150.68.1 MozillaFirefox-translations-common-102.6.0-150000.150.68.1 MozillaFirefox-translations-other-102.6.0-150000.150.68.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64): MozillaFirefox-102.6.0-150000.150.68.1 MozillaFirefox-debuginfo-102.6.0-150000.150.68.1 MozillaFirefox-debugsource-102.6.0-150000.150.68.1 MozillaFirefox-devel-102.6.0-150000.150.68.1 MozillaFirefox-translations-common-102.6.0-150000.150.68.1 MozillaFirefox-translations-other-102.6.0-150000.150.68.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): MozillaFirefox-102.6.0-150000.150.68.1 MozillaFirefox-debuginfo-102.6.0-150000.150.68.1 MozillaFirefox-debugsource-102.6.0-150000.150.68.1 MozillaFirefox-devel-102.6.0-150000.150.68.1 MozillaFirefox-translations-common-102.6.0-150000.150.68.1 MozillaFirefox-translations-other-102.6.0-150000.150.68.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): MozillaFirefox-102.6.0-150000.150.68.1 MozillaFirefox-debuginfo-102.6.0-150000.150.68.1 MozillaFirefox-debugsource-102.6.0-150000.150.68.1 MozillaFirefox-devel-102.6.0-150000.150.68.1 MozillaFirefox-translations-common-102.6.0-150000.150.68.1 MozillaFirefox-translations-other-102.6.0-150000.150.68.1 - SUSE Enterprise Storage 6 (aarch64 x86_64): MozillaFirefox-102.6.0-150000.150.68.1 MozillaFirefox-debuginfo-102.6.0-150000.150.68.1 MozillaFirefox-debugsource-102.6.0-150000.150.68.1 MozillaFirefox-devel-102.6.0-150000.150.68.1 MozillaFirefox-translations-common-102.6.0-150000.150.68.1 MozillaFirefox-translations-other-102.6.0-150000.150.68.1 - SUSE CaaS Platform 4.0 (x86_64): MozillaFirefox-102.6.0-150000.150.68.1 MozillaFirefox-debuginfo-102.6.0-150000.150.68.1 MozillaFirefox-debugsource-102.6.0-150000.150.68.1 MozillaFirefox-devel-102.6.0-150000.150.68.1 MozillaFirefox-translations-common-102.6.0-150000.150.68.1 MozillaFirefox-translations-other-102.6.0-150000.150.68.1

References

#1206242

Cross- CVE-2022-46872 CVE-2022-46874 CVE-2022-46875

CVE-2022-46878 CVE-2022-46880 CVE-2022-46881

CVE-2022-46882

Affected Products:

SUSE CaaS Platform 4.0

SUSE Enterprise Storage 6

SUSE Linux Enterprise High Performance Computing 15-ESPOS

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Server 15-SP1-BCL

SUSE Linux Enterprise Server 15-SP1-LTSS

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server for SAP 15-SP1

https://www.suse.com/security/cve/CVE-2022-46872.html

https://www.suse.com/security/cve/CVE-2022-46874.html

https://www.suse.com/security/cve/CVE-2022-46875.html

https://www.suse.com/security/cve/CVE-2022-46878.html

https://www.suse.com/security/cve/CVE-2022-46880.html

https://www.suse.com/security/cve/CVE-2022-46881.html

https://www.suse.com/security/cve/CVE-2022-46882.html

https://bugzilla.suse.com/1206242

Severity
Announcement ID: SUSE-SU-2022:4461-1
Rating: important

Related News