-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4779
                    Security update for MozillaFirefox
                             28 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-40962 CVE-2022-40960 CVE-2022-40959
                   CVE-2022-40958 CVE-2022-40957 CVE-2022-40956
                   CVE-2022-38478 CVE-2022-38477 CVE-2022-38476
                   CVE-2022-38473 CVE-2022-38472 CVE-2022-36319
                   CVE-2022-36318 CVE-2022-36314 CVE-2022-34485
                   CVE-2022-34484 CVE-2022-34483 CVE-2022-34482
                   CVE-2022-34481 CVE-2022-34480 CVE-2022-34479
                   CVE-2022-34478 CVE-2022-34477 CVE-2022-34476
                   CVE-2022-34475 CVE-2022-34474 CVE-2022-34473
                   CVE-2022-34472 CVE-2022-34471 CVE-2022-34470
                   CVE-2022-34469 CVE-2022-34468 CVE-2022-2505
                   CVE-2022-2200  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223396-1

Comment: CVSS (Max):  7.5* CVE-2022-2505 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3396-1
Rating:            important
References:        #1200793 #1201758 #1202645 #1203477
Cross-References:  CVE-2022-2200 CVE-2022-2505 CVE-2022-34468 CVE-2022-34469
                   CVE-2022-34470 CVE-2022-34471 CVE-2022-34472 CVE-2022-34473
                   CVE-2022-34474 CVE-2022-34475 CVE-2022-34476 CVE-2022-34477
                   CVE-2022-34478 CVE-2022-34479 CVE-2022-34480 CVE-2022-34481
                   CVE-2022-34482 CVE-2022-34483 CVE-2022-34484 CVE-2022-34485
                   CVE-2022-36314 CVE-2022-36318 CVE-2022-36319 CVE-2022-38472
                   CVE-2022-38473 CVE-2022-38476 CVE-2022-38477 CVE-2022-38478
                   CVE-2022-40956 CVE-2022-40957 CVE-2022-40958 CVE-2022-40959
                   CVE-2022-40960 CVE-2022-40962
Affected Products:
                   SUSE Enterprise Storage 7
                   SUSE Linux Enterprise Desktop 15-SP3
                   SUSE Linux Enterprise Desktop 15-SP4
                   SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP4
                   SUSE Linux Enterprise Server 15-SP2-BCL
                   SUSE Linux Enterprise Server 15-SP2-LTSS
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP 15-SP2
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
                   SUSE Linux Enterprise Storage 7.1
                   SUSE Manager Proxy 4.1
                   SUSE Manager Proxy 4.2
                   SUSE Manager Proxy 4.3
                   SUSE Manager Retail Branch Server 4.1
                   SUSE Manager Retail Branch Server 4.2
                   SUSE Manager Retail Branch Server 4.3
                   SUSE Manager Server 4.1
                   SUSE Manager Server 4.2
                   SUSE Manager Server 4.3
                   openSUSE Leap 15.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes 34 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:
Mozilla Firefox was updated to 102.3.0esr ESR (bsc#1200793, bsc#1201758, bsc#
1202645, bsc#1203477):

  o CVE-2022-40959: Fixed bypassing FeaturePolicy restrictions on transient
    pages.
  o CVE-2022-40960: Fixed data-race when parsing non-UTF-8 URLs in threads.
  o CVE-2022-40958: Fixed bypassing secure context restriction for cookies with
    __Host and __Secure prefix.
  o CVE-2022-40956: Fixed content-security-policy base-uri bypass.
  o CVE-2022-40957: Fixed incoherent instruction cache when building WASM on
    ARM64.
  o CVE-2022-40962: Fixed memory safety bugs.
  o CVE-2022-38472: Fixed a potential address bar spoofing via XSLT error
    handling.
  o CVE-2022-38473: Fixed an issue where cross-origin XSLT documents could
    inherit the parent's permissions.
  o CVE-2022-38478: Fixed various memory safety issues.
  o CVE-2022-38476: Fixed data race and potential use-after-free in
    PK11_ChangePW.
  o CVE-2022-38477: Fixed memory safety bugs.
  o CVE-2022-36319: Fixed mouse position spoofing with CSS transforms.
  o CVE-2022-36318: Fixed directory indexes for bundled resources reflected URL
    parameters.
  o CVE-2022-36314: Fixed unexpected network loads when opening local .lnk
    files.
  o CVE-2022-2505: Fixed memory safety bugs.
  o CVE-2022-34479: Fixed vulnerabilty where a popup window could be resized in
    a way to overlay the address bar with web content.
  o CVE-2022-34470: Fixed use-after-free in nsSHistory.
  o CVE-2022-34468: Fixed bypass of CSP sandbox header without `allow-scripts`
    via retargeted javascript: URI.
  o CVE-2022-34482: Fixed drag and drop of malicious image that could have led
    to malicious executable and potential code execution.
  o CVE-2022-34483: Fixed drag and drop of malicious image that could have led
    to malicious executable and potential code execution.
  o CVE-2022-34476: Fixed vulnerability where ASN.1 parser could have been
    tricked into accepting malformed ASN.1.
  o CVE-2022-34481: Fixed potential integer overflow in ReplaceElementsAt
  o CVE-2022-34474: Fixed vulnerability where sandboxed iframes could redirect
    to external schemes.
  o CVE-2022-34469: Fixed TLS certificate errors on HSTS-protected domains
    which could be bypassed by the user on Firefox for Android.
  o CVE-2022-34471: Fixed vulnerability where a compromised server could trick
    a browser into an addon downgrade.
  o CVE-2022-34472: Fixed vulnerability where an unavailable PAC file resulted
    in OCSP requests being blocked.
  o CVE-2022-34478: Fixed vulnerability where Microsoft protocols can be
    attacked if a user accepts a prompt.
  o CVE-2022-2200: Fixed vulnerability where undesired attributes could be set
    as part of prototype pollution.
  o CVE-2022-34480: Fixed free of uninitialized pointer in lg_init.
  o CVE-2022-34477: Fixed vulnerability in MediaError message property leaking
    information on cross-origin same-site pages.
  o CVE-2022-34475: Fixed vulnerability where the HTML Sanitizer could have
    been bypassed via same-origin script via use tags.
  o CVE-2022-34473: Fixed vulnerability where the HTML Sanitizer could have
    been bypassed via use tags.
  o CVE-2022-34484: Fixed memory safety bugs.
  o CVE-2022-34485: Fixed memory safety bugs.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-3396=1
  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-3396=1
  o SUSE Manager Server 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3396=1
  o SUSE Manager Retail Branch Server 4.1:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3396=1
  o SUSE Manager Proxy 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3396=1
  o SUSE Linux Enterprise Server for SAP 15-SP2:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3396=1
  o SUSE Linux Enterprise Server 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3396=1
  o SUSE Linux Enterprise Server 15-SP2-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3396=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-3396=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-3396=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3396=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3396=1
  o SUSE Enterprise Storage 7:
    zypper in -t patch SUSE-Storage-7-2022-3396=1

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-102.3.0-150200.152.61.1
       MozillaFirefox-branding-SLE-102-150200.9.10.1
       MozillaFirefox-branding-upstream-102.3.0-150200.152.61.1
       MozillaFirefox-debuginfo-102.3.0-150200.152.61.1
       MozillaFirefox-debugsource-102.3.0-150200.152.61.1
       MozillaFirefox-devel-102.3.0-150200.152.61.1
       MozillaFirefox-translations-common-102.3.0-150200.152.61.1
       MozillaFirefox-translations-other-102.3.0-150200.152.61.1
  o openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-102.3.0-150200.152.61.1
       MozillaFirefox-branding-SLE-102-150200.9.10.1
       MozillaFirefox-branding-upstream-102.3.0-150200.152.61.1
       MozillaFirefox-debuginfo-102.3.0-150200.152.61.1
       MozillaFirefox-debugsource-102.3.0-150200.152.61.1
       MozillaFirefox-devel-102.3.0-150200.152.61.1
       MozillaFirefox-translations-common-102.3.0-150200.152.61.1
       MozillaFirefox-translations-other-102.3.0-150200.152.61.1
  o SUSE Manager Server 4.1 (ppc64le s390x x86_64):
       MozillaFirefox-102.3.0-150200.152.61.1
       MozillaFirefox-branding-SLE-102-150200.9.10.1
       MozillaFirefox-debuginfo-102.3.0-150200.152.61.1
       MozillaFirefox-debugsource-102.3.0-150200.152.61.1
       MozillaFirefox-devel-102.3.0-150200.152.61.1
       MozillaFirefox-translations-common-102.3.0-150200.152.61.1
       MozillaFirefox-translations-other-102.3.0-150200.152.61.1
  o SUSE Manager Retail Branch Server 4.1 (x86_64):
       MozillaFirefox-102.3.0-150200.152.61.1
       MozillaFirefox-branding-SLE-102-150200.9.10.1
       MozillaFirefox-debuginfo-102.3.0-150200.152.61.1
       MozillaFirefox-debugsource-102.3.0-150200.152.61.1
       MozillaFirefox-devel-102.3.0-150200.152.61.1
       MozillaFirefox-translations-common-102.3.0-150200.152.61.1
       MozillaFirefox-translations-other-102.3.0-150200.152.61.1
  o SUSE Manager Proxy 4.1 (x86_64):
       MozillaFirefox-102.3.0-150200.152.61.1
       MozillaFirefox-branding-SLE-102-150200.9.10.1
       MozillaFirefox-debuginfo-102.3.0-150200.152.61.1
       MozillaFirefox-debugsource-102.3.0-150200.152.61.1
       MozillaFirefox-devel-102.3.0-150200.152.61.1
       MozillaFirefox-translations-common-102.3.0-150200.152.61.1
       MozillaFirefox-translations-other-102.3.0-150200.152.61.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
       MozillaFirefox-102.3.0-150200.152.61.1
       MozillaFirefox-branding-SLE-102-150200.9.10.1
       MozillaFirefox-debuginfo-102.3.0-150200.152.61.1
       MozillaFirefox-debugsource-102.3.0-150200.152.61.1
       MozillaFirefox-devel-102.3.0-150200.152.61.1
       MozillaFirefox-translations-common-102.3.0-150200.152.61.1
       MozillaFirefox-translations-other-102.3.0-150200.152.61.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-102.3.0-150200.152.61.1
       MozillaFirefox-branding-SLE-102-150200.9.10.1
       MozillaFirefox-debuginfo-102.3.0-150200.152.61.1
       MozillaFirefox-debugsource-102.3.0-150200.152.61.1
       MozillaFirefox-devel-102.3.0-150200.152.61.1
       MozillaFirefox-translations-common-102.3.0-150200.152.61.1
       MozillaFirefox-translations-other-102.3.0-150200.152.61.1
  o SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):
       MozillaFirefox-102.3.0-150200.152.61.1
       MozillaFirefox-branding-SLE-102-150200.9.10.1
       MozillaFirefox-debuginfo-102.3.0-150200.152.61.1
       MozillaFirefox-debugsource-102.3.0-150200.152.61.1
       MozillaFirefox-devel-102.3.0-150200.152.61.1
       MozillaFirefox-translations-common-102.3.0-150200.152.61.1
       MozillaFirefox-translations-other-102.3.0-150200.152.61.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64
    ppc64le s390x x86_64):
       MozillaFirefox-102.3.0-150200.152.61.1
       MozillaFirefox-branding-SLE-102-150200.9.10.1
       MozillaFirefox-debuginfo-102.3.0-150200.152.61.1
       MozillaFirefox-debugsource-102.3.0-150200.152.61.1
       MozillaFirefox-translations-common-102.3.0-150200.152.61.1
       MozillaFirefox-translations-other-102.3.0-150200.152.61.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64
    ppc64le x86_64):
       MozillaFirefox-devel-102.3.0-150200.152.61.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       MozillaFirefox-102.3.0-150200.152.61.1
       MozillaFirefox-branding-SLE-102-150200.9.10.1
       MozillaFirefox-debuginfo-102.3.0-150200.152.61.1
       MozillaFirefox-debugsource-102.3.0-150200.152.61.1
       MozillaFirefox-translations-common-102.3.0-150200.152.61.1
       MozillaFirefox-translations-other-102.3.0-150200.152.61.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64
    ppc64le x86_64):
       MozillaFirefox-devel-102.3.0-150200.152.61.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64
    x86_64):
       MozillaFirefox-102.3.0-150200.152.61.1
       MozillaFirefox-branding-SLE-102-150200.9.10.1
       MozillaFirefox-debuginfo-102.3.0-150200.152.61.1
       MozillaFirefox-debugsource-102.3.0-150200.152.61.1
       MozillaFirefox-devel-102.3.0-150200.152.61.1
       MozillaFirefox-translations-common-102.3.0-150200.152.61.1
       MozillaFirefox-translations-other-102.3.0-150200.152.61.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64
    x86_64):
       MozillaFirefox-102.3.0-150200.152.61.1
       MozillaFirefox-branding-SLE-102-150200.9.10.1
       MozillaFirefox-debuginfo-102.3.0-150200.152.61.1
       MozillaFirefox-debugsource-102.3.0-150200.152.61.1
       MozillaFirefox-devel-102.3.0-150200.152.61.1
       MozillaFirefox-translations-common-102.3.0-150200.152.61.1
       MozillaFirefox-translations-other-102.3.0-150200.152.61.1
  o SUSE Enterprise Storage 7 (aarch64 x86_64):
       MozillaFirefox-102.3.0-150200.152.61.1
       MozillaFirefox-branding-SLE-102-150200.9.10.1
       MozillaFirefox-debuginfo-102.3.0-150200.152.61.1
       MozillaFirefox-debugsource-102.3.0-150200.152.61.1
       MozillaFirefox-devel-102.3.0-150200.152.61.1
       MozillaFirefox-translations-common-102.3.0-150200.152.61.1
       MozillaFirefox-translations-other-102.3.0-150200.152.61.1


References:

  o https://www.suse.com/security/cve/CVE-2022-2200.html
  o https://www.suse.com/security/cve/CVE-2022-2505.html
  o https://www.suse.com/security/cve/CVE-2022-34468.html
  o https://www.suse.com/security/cve/CVE-2022-34469.html
  o https://www.suse.com/security/cve/CVE-2022-34470.html
  o https://www.suse.com/security/cve/CVE-2022-34471.html
  o https://www.suse.com/security/cve/CVE-2022-34472.html
  o https://www.suse.com/security/cve/CVE-2022-34473.html
  o https://www.suse.com/security/cve/CVE-2022-34474.html
  o https://www.suse.com/security/cve/CVE-2022-34475.html
  o https://www.suse.com/security/cve/CVE-2022-34476.html
  o https://www.suse.com/security/cve/CVE-2022-34477.html
  o https://www.suse.com/security/cve/CVE-2022-34478.html
  o https://www.suse.com/security/cve/CVE-2022-34479.html
  o https://www.suse.com/security/cve/CVE-2022-34480.html
  o https://www.suse.com/security/cve/CVE-2022-34481.html
  o https://www.suse.com/security/cve/CVE-2022-34482.html
  o https://www.suse.com/security/cve/CVE-2022-34483.html
  o https://www.suse.com/security/cve/CVE-2022-34484.html
  o https://www.suse.com/security/cve/CVE-2022-34485.html
  o https://www.suse.com/security/cve/CVE-2022-36314.html
  o https://www.suse.com/security/cve/CVE-2022-36318.html
  o https://www.suse.com/security/cve/CVE-2022-36319.html
  o https://www.suse.com/security/cve/CVE-2022-38472.html
  o https://www.suse.com/security/cve/CVE-2022-38473.html
  o https://www.suse.com/security/cve/CVE-2022-38476.html
  o https://www.suse.com/security/cve/CVE-2022-38477.html
  o https://www.suse.com/security/cve/CVE-2022-38478.html
  o https://www.suse.com/security/cve/CVE-2022-40956.html
  o https://www.suse.com/security/cve/CVE-2022-40957.html
  o https://www.suse.com/security/cve/CVE-2022-40958.html
  o https://www.suse.com/security/cve/CVE-2022-40959.html
  o https://www.suse.com/security/cve/CVE-2022-40960.html
  o https://www.suse.com/security/cve/CVE-2022-40962.html
  o https://bugzilla.suse.com/1200793
  o https://bugzilla.suse.com/1201758
  o https://bugzilla.suse.com/1202645
  o https://bugzilla.suse.com/1203477

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=ZRsY
-----END PGP SIGNATURE-----