Security update for MozillaFirefox

Announcement ID: SUSE-SU-2022:4460-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-46872 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2022-46874 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-46875 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2022-46878 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-46880 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-46881 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-46882 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves seven vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

Firefox Extended Support Release 102.6.0 ESR (bsc#1206242):

  • CVE-2022-46880: Use-after-free in WebGL
  • CVE-2022-46872: Arbitrary file read from a compromised content process
  • CVE-2022-46881: Memory corruption in WebGL
  • CVE-2022-46874: Drag and Dropped Filenames could have been truncated to malicious extensions
  • CVE-2022-46875: Download Protections were bypassed by .atloc and .ftploc files on Mac OS
  • CVE-2022-46882: Use-after-free in WebGL
  • CVE-2022-46878: Memory safety bugs fixed in Firefox 108 and Firefox ESR 102.6

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-4460=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-4460=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-4460=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-4460=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-4460=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-4460=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-4460=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-4460=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4460=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4460=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4460=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • MozillaFirefox-102.6.0-112.142.1
    • MozillaFirefox-translations-common-102.6.0-112.142.1
    • MozillaFirefox-devel-102.6.0-112.142.1
    • MozillaFirefox-debuginfo-102.6.0-112.142.1
    • MozillaFirefox-debugsource-102.6.0-112.142.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • MozillaFirefox-102.6.0-112.142.1
    • MozillaFirefox-translations-common-102.6.0-112.142.1
    • MozillaFirefox-devel-102.6.0-112.142.1
    • MozillaFirefox-debuginfo-102.6.0-112.142.1
    • MozillaFirefox-debugsource-102.6.0-112.142.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • MozillaFirefox-102.6.0-112.142.1
    • MozillaFirefox-translations-common-102.6.0-112.142.1
    • MozillaFirefox-devel-102.6.0-112.142.1
    • MozillaFirefox-debuginfo-102.6.0-112.142.1
    • MozillaFirefox-debugsource-102.6.0-112.142.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-102.6.0-112.142.1
    • MozillaFirefox-debugsource-102.6.0-112.142.1
    • MozillaFirefox-devel-102.6.0-112.142.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-102.6.0-112.142.1
    • MozillaFirefox-translations-common-102.6.0-112.142.1
    • MozillaFirefox-devel-102.6.0-112.142.1
    • MozillaFirefox-debuginfo-102.6.0-112.142.1
    • MozillaFirefox-debugsource-102.6.0-112.142.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • MozillaFirefox-102.6.0-112.142.1
    • MozillaFirefox-translations-common-102.6.0-112.142.1
    • MozillaFirefox-devel-102.6.0-112.142.1
    • MozillaFirefox-debuginfo-102.6.0-112.142.1
    • MozillaFirefox-debugsource-102.6.0-112.142.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • MozillaFirefox-102.6.0-112.142.1
    • MozillaFirefox-translations-common-102.6.0-112.142.1
    • MozillaFirefox-devel-102.6.0-112.142.1
    • MozillaFirefox-debuginfo-102.6.0-112.142.1
    • MozillaFirefox-debugsource-102.6.0-112.142.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-102.6.0-112.142.1
    • MozillaFirefox-translations-common-102.6.0-112.142.1
    • MozillaFirefox-devel-102.6.0-112.142.1
    • MozillaFirefox-debuginfo-102.6.0-112.142.1
    • MozillaFirefox-debugsource-102.6.0-112.142.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-102.6.0-112.142.1
    • MozillaFirefox-translations-common-102.6.0-112.142.1
    • MozillaFirefox-devel-102.6.0-112.142.1
    • MozillaFirefox-debuginfo-102.6.0-112.142.1
    • MozillaFirefox-debugsource-102.6.0-112.142.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-102.6.0-112.142.1
    • MozillaFirefox-translations-common-102.6.0-112.142.1
    • MozillaFirefox-devel-102.6.0-112.142.1
    • MozillaFirefox-debuginfo-102.6.0-112.142.1
    • MozillaFirefox-debugsource-102.6.0-112.142.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-102.6.0-112.142.1
    • MozillaFirefox-translations-common-102.6.0-112.142.1
    • MozillaFirefox-devel-102.6.0-112.142.1
    • MozillaFirefox-debuginfo-102.6.0-112.142.1
    • MozillaFirefox-debugsource-102.6.0-112.142.1

References: