Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaFirefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaFirefox
ID: SUSE-SU-2022:1921-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
Datum: Fr, 3. Juni 2022, 06:48
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31741
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31738
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31736
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31742
Applikationen: Mozilla Firefox

Originalnachricht


SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1921-1
Rating: important
References: #1200027
Cross-References: CVE-2022-31736 CVE-2022-31737 CVE-2022-31738
CVE-2022-31739 CVE-2022-31740 CVE-2022-31741
CVE-2022-31742 CVE-2022-31747
CVSS scores:
CVE-2022-31736 (SUSE): 7.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-31737 (SUSE): 7.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-31738 (SUSE): 7.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-31739 (SUSE): 7.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-31740 (SUSE): 7.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-31741 (SUSE): 7.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-31742 (SUSE): 6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2022-31747 (SUSE): 7.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
HPE Helion Openstack 8
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP4-LTSS
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP4
SUSE Linux Enterprise Server for SAP Applications 12-SP5
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

Firefox Extended Support Release 91.10.0 ESR (MFSA 2022-21)(bsc#1200027)

- CVE-2022-31736: Cross-Origin resource's length leaked
- CVE-2022-31737: Heap buffer overflow in WebGL
- CVE-2022-31738: Browser window spoof using fullscreen mode
- CVE-2022-31739: Attacker-influenced path traversal when saving
downloaded files
- CVE-2022-31740: Register allocation problem in WASM on arm64
- CVE-2022-31741: Uninitialized variable leads to invalid memory read
- CVE-2022-31742: Querying a WebAuthn token with a large number of
allowCredential entries may have leaked cross-origin information
- CVE-2022-31747: Memory safety bugs fixed in Firefox 101 and Firefox ESR
91.10


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 9:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1921=1

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1921=1

- SUSE OpenStack Cloud 9:

zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1921=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1921=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1921=1

- SUSE Linux Enterprise Server for SAP 12-SP4:

zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1921=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1921=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1921=1

- SUSE Linux Enterprise Server 12-SP4-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1921=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1921=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1921=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1921=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2022-1921=1



Package List:

- SUSE OpenStack Cloud Crowbar 9 (x86_64):

MozillaFirefox-91.10.0-112.114.1
MozillaFirefox-debuginfo-91.10.0-112.114.1
MozillaFirefox-debugsource-91.10.0-112.114.1
MozillaFirefox-devel-91.10.0-112.114.1
MozillaFirefox-translations-common-91.10.0-112.114.1

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

MozillaFirefox-91.10.0-112.114.1
MozillaFirefox-debuginfo-91.10.0-112.114.1
MozillaFirefox-debugsource-91.10.0-112.114.1
MozillaFirefox-devel-91.10.0-112.114.1
MozillaFirefox-translations-common-91.10.0-112.114.1

- SUSE OpenStack Cloud 9 (x86_64):

MozillaFirefox-91.10.0-112.114.1
MozillaFirefox-debuginfo-91.10.0-112.114.1
MozillaFirefox-debugsource-91.10.0-112.114.1
MozillaFirefox-devel-91.10.0-112.114.1
MozillaFirefox-translations-common-91.10.0-112.114.1

- SUSE OpenStack Cloud 8 (x86_64):

MozillaFirefox-91.10.0-112.114.1
MozillaFirefox-debuginfo-91.10.0-112.114.1
MozillaFirefox-debugsource-91.10.0-112.114.1
MozillaFirefox-devel-91.10.0-112.114.1
MozillaFirefox-translations-common-91.10.0-112.114.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

MozillaFirefox-debuginfo-91.10.0-112.114.1
MozillaFirefox-debugsource-91.10.0-112.114.1
MozillaFirefox-devel-91.10.0-112.114.1

- SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

MozillaFirefox-91.10.0-112.114.1
MozillaFirefox-debuginfo-91.10.0-112.114.1
MozillaFirefox-debugsource-91.10.0-112.114.1
MozillaFirefox-devel-91.10.0-112.114.1
MozillaFirefox-translations-common-91.10.0-112.114.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

MozillaFirefox-91.10.0-112.114.1
MozillaFirefox-debuginfo-91.10.0-112.114.1
MozillaFirefox-debugsource-91.10.0-112.114.1
MozillaFirefox-devel-91.10.0-112.114.1
MozillaFirefox-translations-common-91.10.0-112.114.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-91.10.0-112.114.1
MozillaFirefox-debuginfo-91.10.0-112.114.1
MozillaFirefox-debugsource-91.10.0-112.114.1
MozillaFirefox-devel-91.10.0-112.114.1
MozillaFirefox-translations-common-91.10.0-112.114.1

- SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

MozillaFirefox-91.10.0-112.114.1
MozillaFirefox-debuginfo-91.10.0-112.114.1
MozillaFirefox-debugsource-91.10.0-112.114.1
MozillaFirefox-devel-91.10.0-112.114.1
MozillaFirefox-translations-common-91.10.0-112.114.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

MozillaFirefox-91.10.0-112.114.1
MozillaFirefox-debuginfo-91.10.0-112.114.1
MozillaFirefox-debugsource-91.10.0-112.114.1
MozillaFirefox-devel-91.10.0-112.114.1
MozillaFirefox-translations-common-91.10.0-112.114.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

MozillaFirefox-91.10.0-112.114.1
MozillaFirefox-debuginfo-91.10.0-112.114.1
MozillaFirefox-debugsource-91.10.0-112.114.1
MozillaFirefox-devel-91.10.0-112.114.1
MozillaFirefox-translations-common-91.10.0-112.114.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

MozillaFirefox-91.10.0-112.114.1
MozillaFirefox-debuginfo-91.10.0-112.114.1
MozillaFirefox-debugsource-91.10.0-112.114.1
MozillaFirefox-devel-91.10.0-112.114.1
MozillaFirefox-translations-common-91.10.0-112.114.1

- HPE Helion Openstack 8 (x86_64):

MozillaFirefox-91.10.0-112.114.1
MozillaFirefox-debuginfo-91.10.0-112.114.1
MozillaFirefox-debugsource-91.10.0-112.114.1
MozillaFirefox-devel-91.10.0-112.114.1
MozillaFirefox-translations-common-91.10.0-112.114.1


References:

https://www.suse.com/security/cve/CVE-2022-31736.html
https://www.suse.com/security/cve/CVE-2022-31737.html
https://www.suse.com/security/cve/CVE-2022-31738.html
https://www.suse.com/security/cve/CVE-2022-31739.html
https://www.suse.com/security/cve/CVE-2022-31740.html
https://www.suse.com/security/cve/CVE-2022-31741.html
https://www.suse.com/security/cve/CVE-2022-31742.html
https://www.suse.com/security/cve/CVE-2022-31747.html
https://bugzilla.suse.com/1200027
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung