-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0817
                    Security update for MozillaFirefox
                             25 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22764 CVE-2022-22763 CVE-2022-22761
                   CVE-2022-22760 CVE-2022-22759 CVE-2022-22756
                   CVE-2022-22754 CVE-2022-22753 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20220565-1

Comment: CVSS (Max):  7.5 CVE-2022-22753 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:0565-1
Rating:            important
References:        #1195230 #1195682
Cross-References:  CVE-2022-22753 CVE-2022-22754 CVE-2022-22756 CVE-2022-22759
                   CVE-2022-22760 CVE-2022-22761 CVE-2022-22763 CVE-2022-22764
Affected Products:
                   HPE Helion Openstack 8
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP Applications 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:
Firefox Extended Support Release 91.6.0 ESR / MFSA 2022-05 (bsc#1195682)

  o CVE-2022-22753: Privilege Escalation to SYSTEM on Windows via Maintenance
    Service
  o CVE-2022-22754: Extensions could have bypassed permission confirmation
    during update
  o CVE-2022-22756: Drag and dropping an image could have resulted in the
    dropped object being an executable
  o CVE-2022-22759: Sandboxed iframes could have executed script if the parent
    appended elements
  o CVE-2022-22760: Cross-Origin responses could be distinguished between
    script and non-script content-types
  o CVE-2022-22761: frame-ancestors Content Security Policy directive was not
    enforced for framed extension pages
  o CVE-2022-22763: Script Execution during invalid object state
  o CVE-2022-22764: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6

Firefox Extended Support Release 91.5.1 ESR (bsc#1195230)

  o Fixed an issue that allowed unexpected data to be submitted in some of our
    search telemetry

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-565=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-565=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-565=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-565=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-565=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-565=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-565=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-565=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-565=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-565=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-565=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-565=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2022-565=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       MozillaFirefox-91.6.0-112.89.1
       MozillaFirefox-debuginfo-91.6.0-112.89.1
       MozillaFirefox-debugsource-91.6.0-112.89.1
       MozillaFirefox-devel-91.6.0-112.89.1
       MozillaFirefox-translations-common-91.6.0-112.89.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       MozillaFirefox-91.6.0-112.89.1
       MozillaFirefox-debuginfo-91.6.0-112.89.1
       MozillaFirefox-debugsource-91.6.0-112.89.1
       MozillaFirefox-devel-91.6.0-112.89.1
       MozillaFirefox-translations-common-91.6.0-112.89.1
  o SUSE OpenStack Cloud 9 (x86_64):
       MozillaFirefox-91.6.0-112.89.1
       MozillaFirefox-debuginfo-91.6.0-112.89.1
       MozillaFirefox-debugsource-91.6.0-112.89.1
       MozillaFirefox-devel-91.6.0-112.89.1
       MozillaFirefox-translations-common-91.6.0-112.89.1
  o SUSE OpenStack Cloud 8 (x86_64):
       MozillaFirefox-91.6.0-112.89.1
       MozillaFirefox-debuginfo-91.6.0-112.89.1
       MozillaFirefox-debugsource-91.6.0-112.89.1
       MozillaFirefox-devel-91.6.0-112.89.1
       MozillaFirefox-translations-common-91.6.0-112.89.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-91.6.0-112.89.1
       MozillaFirefox-debugsource-91.6.0-112.89.1
       MozillaFirefox-devel-91.6.0-112.89.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       MozillaFirefox-91.6.0-112.89.1
       MozillaFirefox-debuginfo-91.6.0-112.89.1
       MozillaFirefox-debugsource-91.6.0-112.89.1
       MozillaFirefox-devel-91.6.0-112.89.1
       MozillaFirefox-translations-common-91.6.0-112.89.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       MozillaFirefox-91.6.0-112.89.1
       MozillaFirefox-debuginfo-91.6.0-112.89.1
       MozillaFirefox-debugsource-91.6.0-112.89.1
       MozillaFirefox-devel-91.6.0-112.89.1
       MozillaFirefox-translations-common-91.6.0-112.89.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-91.6.0-112.89.1
       MozillaFirefox-debuginfo-91.6.0-112.89.1
       MozillaFirefox-debugsource-91.6.0-112.89.1
       MozillaFirefox-devel-91.6.0-112.89.1
       MozillaFirefox-translations-common-91.6.0-112.89.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-91.6.0-112.89.1
       MozillaFirefox-debuginfo-91.6.0-112.89.1
       MozillaFirefox-debugsource-91.6.0-112.89.1
       MozillaFirefox-devel-91.6.0-112.89.1
       MozillaFirefox-translations-common-91.6.0-112.89.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-91.6.0-112.89.1
       MozillaFirefox-debuginfo-91.6.0-112.89.1
       MozillaFirefox-debugsource-91.6.0-112.89.1
       MozillaFirefox-devel-91.6.0-112.89.1
       MozillaFirefox-translations-common-91.6.0-112.89.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       MozillaFirefox-91.6.0-112.89.1
       MozillaFirefox-debuginfo-91.6.0-112.89.1
       MozillaFirefox-debugsource-91.6.0-112.89.1
       MozillaFirefox-devel-91.6.0-112.89.1
       MozillaFirefox-translations-common-91.6.0-112.89.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       MozillaFirefox-91.6.0-112.89.1
       MozillaFirefox-debuginfo-91.6.0-112.89.1
       MozillaFirefox-debugsource-91.6.0-112.89.1
       MozillaFirefox-devel-91.6.0-112.89.1
       MozillaFirefox-translations-common-91.6.0-112.89.1
  o HPE Helion Openstack 8 (x86_64):
       MozillaFirefox-91.6.0-112.89.1
       MozillaFirefox-debuginfo-91.6.0-112.89.1
       MozillaFirefox-debugsource-91.6.0-112.89.1
       MozillaFirefox-devel-91.6.0-112.89.1
       MozillaFirefox-translations-common-91.6.0-112.89.1


References:

  o https://www.suse.com/security/cve/CVE-2022-22753.html
  o https://www.suse.com/security/cve/CVE-2022-22754.html
  o https://www.suse.com/security/cve/CVE-2022-22756.html
  o https://www.suse.com/security/cve/CVE-2022-22759.html
  o https://www.suse.com/security/cve/CVE-2022-22760.html
  o https://www.suse.com/security/cve/CVE-2022-22761.html
  o https://www.suse.com/security/cve/CVE-2022-22763.html
  o https://www.suse.com/security/cve/CVE-2022-22764.html
  o https://bugzilla.suse.com/1195230
  o https://bugzilla.suse.com/1195682

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yvM7
-----END PGP SIGNATURE-----