Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaFirefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaFirefox
ID: SUSE-SU-2022:0115-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS
Datum: Di, 18. Januar 2022, 22:14
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22738
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22748
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22741
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22751
Applikationen: Mozilla Firefox

Originalnachricht


SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:0115-1
Rating: important
References: #1194547
Cross-References: CVE-2021-4140 CVE-2022-22737 CVE-2022-22738
CVE-2022-22739 CVE-2022-22740 CVE-2022-22741
CVE-2022-22742 CVE-2022-22743 CVE-2022-22744
CVE-2022-22745 CVE-2022-22746 CVE-2022-22747
CVE-2022-22748 CVE-2022-22751
Affected Products:
SUSE OpenStack Cloud Crowbar 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud 8
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Server for SAP 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4-LTSS
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-BCL
HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 14 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

- CVE-2021-4140: Fixed iframe sandbox bypass with XSLT (bsc#1194547).
- CVE-2022-22737: Fixed race condition when playing audio files
(bsc#1194547).
- CVE-2022-22738: Fixed heap-buffer-overflow in blendGaussianBlur
(bsc#1194547).
- CVE-2022-22739: Fixed missing throttling on external protocol launch
dialog (bsc#1194547).
- CVE-2022-22740: Fixed use-after-free of ChannelEventQueue::mOwner
(bsc#1194547).
- CVE-2022-22741: Fixed browser window spoof using fullscreen mode
(bsc#1194547).
- CVE-2022-22742: Fixed out-of-bounds memory access when inserting text in
edit mode (bsc#1194547).
- CVE-2022-22743: Fixed browser window spoof using fullscreen mode
(bsc#1194547).
- CVE-2022-22744: Fixed possible command injection via the 'Copy as
curl'
feature in DevTools (bsc#1194547).
- CVE-2022-22745: Fixed leaking cross-origin URLs through
securitypolicyviolation event (bsc#1194547).
- CVE-2022-22746: Fixed calling into reportValidity could have lead to
fullscreen window spoof (bsc#1194547).
- CVE-2022-22747: Fixed crash when handling empty pkcs7
sequence(bsc#1194547).
- CVE-2022-22748: Fixed spoofed origin on external protocol launch dialog
(bsc#1194547).
- CVE-2022-22751: Fixed memory safety bugs (bsc#1194547).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 9:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-115=1

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-115=1

- SUSE OpenStack Cloud 9:

zypper in -t patch SUSE-OpenStack-Cloud-9-2022-115=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2022-115=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-115=1

- SUSE Linux Enterprise Server for SAP 12-SP4:

zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-115=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-115=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-115=1

- SUSE Linux Enterprise Server 12-SP4-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-115=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-115=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-115=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-115=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2022-115=1



Package List:

- SUSE OpenStack Cloud Crowbar 9 (x86_64):

MozillaFirefox-91.5.0-112.86.1
MozillaFirefox-debuginfo-91.5.0-112.86.1
MozillaFirefox-debugsource-91.5.0-112.86.1
MozillaFirefox-devel-91.5.0-112.86.1
MozillaFirefox-translations-common-91.5.0-112.86.1

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

MozillaFirefox-91.5.0-112.86.1
MozillaFirefox-debuginfo-91.5.0-112.86.1
MozillaFirefox-debugsource-91.5.0-112.86.1
MozillaFirefox-devel-91.5.0-112.86.1
MozillaFirefox-translations-common-91.5.0-112.86.1

- SUSE OpenStack Cloud 9 (x86_64):

MozillaFirefox-91.5.0-112.86.1
MozillaFirefox-debuginfo-91.5.0-112.86.1
MozillaFirefox-debugsource-91.5.0-112.86.1
MozillaFirefox-devel-91.5.0-112.86.1
MozillaFirefox-translations-common-91.5.0-112.86.1

- SUSE OpenStack Cloud 8 (x86_64):

MozillaFirefox-91.5.0-112.86.1
MozillaFirefox-debuginfo-91.5.0-112.86.1
MozillaFirefox-debugsource-91.5.0-112.86.1
MozillaFirefox-devel-91.5.0-112.86.1
MozillaFirefox-translations-common-91.5.0-112.86.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

MozillaFirefox-debuginfo-91.5.0-112.86.1
MozillaFirefox-debugsource-91.5.0-112.86.1
MozillaFirefox-devel-91.5.0-112.86.1

- SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

MozillaFirefox-91.5.0-112.86.1
MozillaFirefox-debuginfo-91.5.0-112.86.1
MozillaFirefox-debugsource-91.5.0-112.86.1
MozillaFirefox-devel-91.5.0-112.86.1
MozillaFirefox-translations-common-91.5.0-112.86.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

MozillaFirefox-91.5.0-112.86.1
MozillaFirefox-debuginfo-91.5.0-112.86.1
MozillaFirefox-debugsource-91.5.0-112.86.1
MozillaFirefox-devel-91.5.0-112.86.1
MozillaFirefox-translations-common-91.5.0-112.86.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-91.5.0-112.86.1
MozillaFirefox-debuginfo-91.5.0-112.86.1
MozillaFirefox-debugsource-91.5.0-112.86.1
MozillaFirefox-devel-91.5.0-112.86.1
MozillaFirefox-translations-common-91.5.0-112.86.1

- SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

MozillaFirefox-91.5.0-112.86.1
MozillaFirefox-debuginfo-91.5.0-112.86.1
MozillaFirefox-debugsource-91.5.0-112.86.1
MozillaFirefox-devel-91.5.0-112.86.1
MozillaFirefox-translations-common-91.5.0-112.86.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

MozillaFirefox-91.5.0-112.86.1
MozillaFirefox-debuginfo-91.5.0-112.86.1
MozillaFirefox-debugsource-91.5.0-112.86.1
MozillaFirefox-devel-91.5.0-112.86.1
MozillaFirefox-translations-common-91.5.0-112.86.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

MozillaFirefox-91.5.0-112.86.1
MozillaFirefox-debuginfo-91.5.0-112.86.1
MozillaFirefox-debugsource-91.5.0-112.86.1
MozillaFirefox-devel-91.5.0-112.86.1
MozillaFirefox-translations-common-91.5.0-112.86.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

MozillaFirefox-91.5.0-112.86.1
MozillaFirefox-debuginfo-91.5.0-112.86.1
MozillaFirefox-debugsource-91.5.0-112.86.1
MozillaFirefox-devel-91.5.0-112.86.1
MozillaFirefox-translations-common-91.5.0-112.86.1

- HPE Helion Openstack 8 (x86_64):

MozillaFirefox-91.5.0-112.86.1
MozillaFirefox-debuginfo-91.5.0-112.86.1
MozillaFirefox-debugsource-91.5.0-112.86.1
MozillaFirefox-devel-91.5.0-112.86.1
MozillaFirefox-translations-common-91.5.0-112.86.1


References:

https://www.suse.com/security/cve/CVE-2021-4140.html
https://www.suse.com/security/cve/CVE-2022-22737.html
https://www.suse.com/security/cve/CVE-2022-22738.html
https://www.suse.com/security/cve/CVE-2022-22739.html
https://www.suse.com/security/cve/CVE-2022-22740.html
https://www.suse.com/security/cve/CVE-2022-22741.html
https://www.suse.com/security/cve/CVE-2022-22742.html
https://www.suse.com/security/cve/CVE-2022-22743.html
https://www.suse.com/security/cve/CVE-2022-22744.html
https://www.suse.com/security/cve/CVE-2022-22745.html
https://www.suse.com/security/cve/CVE-2022-22746.html
https://www.suse.com/security/cve/CVE-2022-22747.html
https://www.suse.com/security/cve/CVE-2022-22748.html
https://www.suse.com/security/cve/CVE-2022-22751.html
https://bugzilla.suse.com/1194547
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung