Security update for MozillaFirefox

Announcement ID: SUSE-SU-2022:3719-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-42927 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-42927 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2022-42928 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-42928 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-42929 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2022-42929 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-42932 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2022-42932 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves four vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

Updated to version 102.4.0 ESR (bsc#1204421):

  • CVE-2022-42927: Fixed same-origin policy violation that could have leaked cross-origin URLs.
  • CVE-2022-42928: Fixed memory Corruption in JS Engine.
  • CVE-2022-42929: Fixed denial of Service via window.print.
  • CVE-2022-42932: Fixed memory safety bugs.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-3719=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-3719=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-3719=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3719=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-3719=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-3719=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-3719=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-3719=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3719=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3719=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3719=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • MozillaFirefox-translations-common-102.4.0-112.136.3
    • MozillaFirefox-debugsource-102.4.0-112.136.3
    • MozillaFirefox-102.4.0-112.136.3
    • MozillaFirefox-debuginfo-102.4.0-112.136.3
    • MozillaFirefox-devel-102.4.0-112.136.3
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • MozillaFirefox-translations-common-102.4.0-112.136.3
    • MozillaFirefox-debugsource-102.4.0-112.136.3
    • MozillaFirefox-102.4.0-112.136.3
    • MozillaFirefox-debuginfo-102.4.0-112.136.3
    • MozillaFirefox-devel-102.4.0-112.136.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • MozillaFirefox-translations-common-102.4.0-112.136.3
    • MozillaFirefox-debugsource-102.4.0-112.136.3
    • MozillaFirefox-102.4.0-112.136.3
    • MozillaFirefox-debuginfo-102.4.0-112.136.3
    • MozillaFirefox-devel-102.4.0-112.136.3
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-102.4.0-112.136.3
    • MozillaFirefox-debugsource-102.4.0-112.136.3
    • MozillaFirefox-devel-102.4.0-112.136.3
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-translations-common-102.4.0-112.136.3
    • MozillaFirefox-debugsource-102.4.0-112.136.3
    • MozillaFirefox-102.4.0-112.136.3
    • MozillaFirefox-debuginfo-102.4.0-112.136.3
    • MozillaFirefox-devel-102.4.0-112.136.3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • MozillaFirefox-translations-common-102.4.0-112.136.3
    • MozillaFirefox-debugsource-102.4.0-112.136.3
    • MozillaFirefox-102.4.0-112.136.3
    • MozillaFirefox-debuginfo-102.4.0-112.136.3
    • MozillaFirefox-devel-102.4.0-112.136.3
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • MozillaFirefox-translations-common-102.4.0-112.136.3
    • MozillaFirefox-debugsource-102.4.0-112.136.3
    • MozillaFirefox-102.4.0-112.136.3
    • MozillaFirefox-debuginfo-102.4.0-112.136.3
    • MozillaFirefox-devel-102.4.0-112.136.3
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-102.4.0-112.136.3
    • MozillaFirefox-debugsource-102.4.0-112.136.3
    • MozillaFirefox-102.4.0-112.136.3
    • MozillaFirefox-debuginfo-102.4.0-112.136.3
    • MozillaFirefox-devel-102.4.0-112.136.3
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-translations-common-102.4.0-112.136.3
    • MozillaFirefox-debugsource-102.4.0-112.136.3
    • MozillaFirefox-102.4.0-112.136.3
    • MozillaFirefox-debuginfo-102.4.0-112.136.3
    • MozillaFirefox-devel-102.4.0-112.136.3
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-102.4.0-112.136.3
    • MozillaFirefox-debugsource-102.4.0-112.136.3
    • MozillaFirefox-102.4.0-112.136.3
    • MozillaFirefox-debuginfo-102.4.0-112.136.3
    • MozillaFirefox-devel-102.4.0-112.136.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-translations-common-102.4.0-112.136.3
    • MozillaFirefox-debugsource-102.4.0-112.136.3
    • MozillaFirefox-102.4.0-112.136.3
    • MozillaFirefox-debuginfo-102.4.0-112.136.3
    • MozillaFirefox-devel-102.4.0-112.136.3

References: