SUSE 5104 Published by

A MozillaFirefox security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:1748-1: important: Security update for MozillaFirefox


SUSE Security Update: Security update for MozillaFirefox ______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1748-1
Rating: important
References: #1198970
Cross-References: CVE-2022-29909 CVE-2022-29911 CVE-2022-29912 CVE-2022-29914 CVE-2022-29916 CVE-2022-29917
CVSS scores:
CVE-2022-29909 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-29911 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-29912 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2022-29914 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-29916 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-29917 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Desktop Applications 15-SP3
SUSE Linux Enterprise Module for Desktop Applications 15-SP4
SUSE Linux Enterprise Server 15-SP2-BCL SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.
Description:

This update for MozillaFirefox fixes the following issues:
Firefox Extended Support Release 91.9.0 ESR (MFSA 2022-17)(bsc#1198970):
- CVE-2022-29914: Fullscreen notification bypass using popups - CVE-2022-29909: Bypassing permission prompt in nested browsing contexts- CVE-2022-29916: Leaking browser history with CSS variables - CVE-2022-29911: iframe Sandbox bypass
- CVE-2022-29912: Reader mode bypassed SameSite cookies
- CVE-2022-29917: Memory safety bugs fixed in Firefox 100 and Firefox ESR91.9

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-1748=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-1748=1

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1748=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1748=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1748=1
- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1748=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1748=1
- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1748=1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-1748=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-1748=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1748=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1748=1
- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-1748=1


Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-branding-upstream-91.9.0-150200.152.37.3 MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3 MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-branding-upstream-91.9.0-150200.152.37.3 MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3 MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Manager Server 4.1 (ppc64le s390x x86_64):

MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3 MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Manager Retail Branch Server 4.1 (x86_64):

MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3 MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Manager Proxy 4.1 (x86_64):

MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3 MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3 MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3 MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3 MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3 MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le x86_64):

MozillaFirefox-devel-91.9.0-150200.152.37.3

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3 MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le x86_64):

MozillaFirefox-devel-91.9.0-150200.152.37.3

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3 MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3 MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Enterprise Storage 7 (aarch64 x86_64):

MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3 MozillaFirefox-translations-other-91.9.0-150200.152.37.3

References:

  https://www.suse.com/security/cve/CVE-2022-29909.html
  https://www.suse.com/security/cve/CVE-2022-29911.html
  https://www.suse.com/security/cve/CVE-2022-29912.html
  https://www.suse.com/security/cve/CVE-2022-29914.html
  https://www.suse.com/security/cve/CVE-2022-29916.html
  https://www.suse.com/security/cve/CVE-2022-29917.html
  https://bugzilla.suse.com/1198970