Vulnerability from csaf_suse
Published
2022-04-05 14:37
Modified
2022-04-05 14:37
Summary
Recommended update for MozillaFirefox
Notes
Title of the patch
Recommended update for MozillaFirefox
Description of the patch
This update for MozillaFirefox fixes the following issues:
Firefox Extended Support Release 91.8.0 ESR (bsc#1197903):
MFSA 2022-14 (bsc#1197903)
* CVE-2022-1097: Fixed memory safety violations that could occur when PKCS#11 tokens are removed while in use
* CVE-2022-28281: Fixed an out of bounds write due to unexpected WebAuthN Extensions
* CVE-2022-1196: Fixed a use-after-free after VR Process destruction
* CVE-2022-28282: Fixed a use-after-free in DocumentL10n::TranslateDocument
* CVE-2022-28285: Fixed incorrect AliasSet used in JIT Codegen
* CVE-2022-28286: Fixed that iframe contents could be rendered outside the border
* CVE-2022-24713: Fixed a denial of service via complex regular expressions
* CVE-2022-28289: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8
Patchnames
slessp4-MozillaFirefox-14935
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Recommended update for MozillaFirefox", title: "Title of the patch", }, { category: "description", text: "This update for MozillaFirefox fixes the following issues:\n\nFirefox Extended Support Release 91.8.0 ESR (bsc#1197903):\n\nMFSA 2022-14 (bsc#1197903)\n\n* CVE-2022-1097: Fixed memory safety violations that could occur when PKCS#11 tokens are removed while in use\n* CVE-2022-28281: Fixed an out of bounds write due to unexpected WebAuthN Extensions\n* CVE-2022-1196: Fixed a use-after-free after VR Process destruction\n* CVE-2022-28282: Fixed a use-after-free in DocumentL10n::TranslateDocument\n* CVE-2022-28285: Fixed incorrect AliasSet used in JIT Codegen\n* CVE-2022-28286: Fixed that iframe contents could be rendered outside the border\n* CVE-2022-24713: Fixed a denial of service via complex regular expressions\n* CVE-2022-28289: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8\n", title: "Description of the patch", }, { category: "details", text: "slessp4-MozillaFirefox-14935", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2022_14935-1.json", }, { category: "self", summary: "URL for SUSE-RU-2022:14935-1", url: "https://www.suse.com/support/update/announcement//suse-ru-202214935-1/", }, { category: "self", summary: "E-Mail link for SUSE-RU-2022:14935-1", url: "https://lists.suse.com/pipermail/sle-updates/2022-April/022462.html", }, { category: "self", summary: "SUSE Bug 1197903", url: "https://bugzilla.suse.com/1197903", }, { category: "self", summary: "SUSE CVE CVE-2022-1097 page", url: "https://www.suse.com/security/cve/CVE-2022-1097/", }, { category: "self", summary: "SUSE CVE CVE-2022-1196 page", url: "https://www.suse.com/security/cve/CVE-2022-1196/", }, { category: "self", summary: "SUSE CVE CVE-2022-24713 page", url: "https://www.suse.com/security/cve/CVE-2022-24713/", }, { category: "self", summary: "SUSE CVE CVE-2022-28281 page", url: "https://www.suse.com/security/cve/CVE-2022-28281/", }, { category: "self", summary: "SUSE CVE CVE-2022-28282 page", url: "https://www.suse.com/security/cve/CVE-2022-28282/", }, { category: "self", summary: "SUSE CVE CVE-2022-28285 page", url: "https://www.suse.com/security/cve/CVE-2022-28285/", }, { category: "self", summary: "SUSE CVE CVE-2022-28286 page", url: "https://www.suse.com/security/cve/CVE-2022-28286/", }, { category: "self", summary: "SUSE CVE CVE-2022-28289 page", url: "https://www.suse.com/security/cve/CVE-2022-28289/", }, ], title: "Recommended update for MozillaFirefox", tracking: { current_release_date: "2022-04-05T14:37:25Z", generator: { date: "2022-04-05T14:37:25Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-RU-2022:14935-1", initial_release_date: "2022-04-05T14:37:25Z", revision_history: [ { date: "2022-04-05T14:37:25Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "MozillaFirefox-91.8.0-78.170.1.x86_64", product: { name: "MozillaFirefox-91.8.0-78.170.1.x86_64", product_id: "MozillaFirefox-91.8.0-78.170.1.x86_64", }, }, { category: "product_version", name: "MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", product: { name: "MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", product_id: "MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", }, }, { category: "product_version", name: "MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", product: { name: "MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", product_id: "MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "MozillaFirefox-91.8.0-78.170.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", }, product_reference: "MozillaFirefox-91.8.0-78.170.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", }, product_reference: "MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", }, product_reference: "MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2022-1097", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1097", }, ], notes: [ { category: "general", text: "<code>NSSToken</code> objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1097", url: "https://www.suse.com/security/cve/CVE-2022-1097", }, { category: "external", summary: "SUSE Bug 1197903 for CVE-2022-1097", url: "https://bugzilla.suse.com/1197903", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-05T14:37:25Z", details: "important", }, ], title: "CVE-2022-1097", }, { cve: "CVE-2022-1196", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1196", }, ], notes: [ { category: "general", text: "After a VR Process is destroyed, a reference to it may have been retained and used, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird < 91.8 and Firefox ESR < 91.8.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1196", url: "https://www.suse.com/security/cve/CVE-2022-1196", }, { category: "external", summary: "SUSE Bug 1197903 for CVE-2022-1196", url: "https://bugzilla.suse.com/1197903", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-05T14:37:25Z", details: "important", }, ], title: "CVE-2022-1196", }, { cve: "CVE-2022-24713", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24713", }, ], notes: [ { category: "general", text: "regex is an implementation of regular expressions for the Rust language. The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API. Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes. All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5. All users accepting user-controlled regexes are recommended to upgrade immediately to the latest version of the regex crate. Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, it us not recommend to deny known problematic regexes.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24713", url: "https://www.suse.com/security/cve/CVE-2022-24713", }, { category: "external", summary: "SUSE Bug 1196972 for CVE-2022-24713", url: "https://bugzilla.suse.com/1196972", }, { category: "external", summary: "SUSE Bug 1197903 for CVE-2022-24713", url: "https://bugzilla.suse.com/1197903", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-05T14:37:25Z", details: "moderate", }, ], title: "CVE-2022-24713", }, { cve: "CVE-2022-28281", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28281", }, ], notes: [ { category: "general", text: "If a compromised content process sent an unexpected number of WebAuthN Extensions in a Register command to the parent process, an out of bounds write would have occurred leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28281", url: "https://www.suse.com/security/cve/CVE-2022-28281", }, { category: "external", summary: "SUSE Bug 1197903 for CVE-2022-28281", url: "https://bugzilla.suse.com/1197903", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-05T14:37:25Z", details: "important", }, ], title: "CVE-2022-28281", }, { cve: "CVE-2022-28282", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28282", }, ], notes: [ { category: "general", text: "By using a link with <code>rel=\"localization\"</code> a use-after-free could have been triggered by destroying an object during JavaScript execution and then referencing the object through a freed pointer, leading to a potential exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28282", url: "https://www.suse.com/security/cve/CVE-2022-28282", }, { category: "external", summary: "SUSE Bug 1197903 for CVE-2022-28282", url: "https://bugzilla.suse.com/1197903", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-05T14:37:25Z", details: "important", }, ], title: "CVE-2022-28282", }, { cve: "CVE-2022-28285", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28285", }, ], notes: [ { category: "general", text: "When generating the assembly code for <code>MLoadTypedArrayElementHole</code>, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28285", url: "https://www.suse.com/security/cve/CVE-2022-28285", }, { category: "external", summary: "SUSE Bug 1197903 for CVE-2022-28285", url: "https://bugzilla.suse.com/1197903", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-05T14:37:25Z", details: "important", }, ], title: "CVE-2022-28285", }, { cve: "CVE-2022-28286", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28286", }, ], notes: [ { category: "general", text: "Due to a layout change, iframe contents could have been rendered outside of its border. This could have led to user confusion or spoofing attacks. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28286", url: "https://www.suse.com/security/cve/CVE-2022-28286", }, { category: "external", summary: "SUSE Bug 1197903 for CVE-2022-28286", url: "https://bugzilla.suse.com/1197903", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-05T14:37:25Z", details: "important", }, ], title: "CVE-2022-28286", }, { cve: "CVE-2022-28289", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28289", }, ], notes: [ { category: "general", text: "Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28289", url: "https://www.suse.com/security/cve/CVE-2022-28289", }, { category: "external", summary: "SUSE Bug 1197903 for CVE-2022-28289", url: "https://bugzilla.suse.com/1197903", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-91.8.0-78.170.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-91.8.0-78.170.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-05T14:37:25Z", details: "important", }, ], title: "CVE-2022-28289", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.