SUSE-SU-2023:0466-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Feb 21 12:30:17 UTC 2023



# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:0466-1  
Rating: important  
References:

  * #1208138
  * #1208144

  
Cross-References:

  * CVE-2023-0767
  * CVE-2023-25728
  * CVE-2023-25729
  * CVE-2023-25730
  * CVE-2023-25732
  * CVE-2023-25734
  * CVE-2023-25735
  * CVE-2023-25737
  * CVE-2023-25738
  * CVE-2023-25739
  * CVE-2023-25742
  * CVE-2023-25743
  * CVE-2023-25744
  * CVE-2023-25746

  
CVSS scores:

  * CVE-2023-0767 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * SUSE OpenStack Cloud 9
  * SUSE OpenStack Cloud Crowbar 9

  
  
An update that solves 14 vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Updated to version 102.8.0 ESR (bsc#1208144):

  * CVE-2023-25728: Fixed content security policy leak in violation reports
    using iframes.
  * CVE-2023-25730: Fixed screen hijack via browser fullscreen mode.
  * CVE-2023-25743: Fixed Fullscreen notification not being shown in Firefox
    Focus.
  * CVE-2023-0767: Fixed arbitrary memory write via PKCS 12 in NSS.
  * CVE-2023-25735: Fixed potential use-after-free from compartment mismatch in
    SpiderMonkey.
  * CVE-2023-25737: Fixed invalid downcast in SVGUtils::SetupStrokeGeometry.
  * CVE-2023-25738: Fixed printing on Windows which could potentially crash
    Firefox with some device drivers.
  * CVE-2023-25739: Fixed use-after-free in
    mozilla::dom::ScriptLoadContext::~ScriptLoadContext.
  * CVE-2023-25729: Fixed extensions opening external schemes without user
    knowledge.
  * CVE-2023-25732: Fixed out of bounds memory write from EncodeInputStream.
  * CVE-2023-25734: Fixed opening local .url files that causes unexpected
    network loads.
  * CVE-2023-25742: Fixed tab crash by Web Crypto ImportKey.
  * CVE-2023-25744: Fixed Memory safety bugs.
  * CVE-2023-25746: Fixed Memory safety bugs.

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE OpenStack Cloud 9  
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-466=1

  * SUSE OpenStack Cloud Crowbar 9  
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-466=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP4  
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-466=1

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-466=1

  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2  
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-466=1

  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-466=1

  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-466=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-466=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-466=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-466=1

## Package List:

  * SUSE OpenStack Cloud 9 (x86_64)
    * MozillaFirefox-debuginfo-102.8.0-112.150.1
    * MozillaFirefox-debugsource-102.8.0-112.150.1
    * MozillaFirefox-102.8.0-112.150.1
    * MozillaFirefox-devel-102.8.0-112.150.1
    * MozillaFirefox-translations-common-102.8.0-112.150.1
  * SUSE OpenStack Cloud Crowbar 9 (x86_64)
    * MozillaFirefox-debuginfo-102.8.0-112.150.1
    * MozillaFirefox-debugsource-102.8.0-112.150.1
    * MozillaFirefox-102.8.0-112.150.1
    * MozillaFirefox-devel-102.8.0-112.150.1
    * MozillaFirefox-translations-common-102.8.0-112.150.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    * MozillaFirefox-debuginfo-102.8.0-112.150.1
    * MozillaFirefox-debugsource-102.8.0-112.150.1
    * MozillaFirefox-102.8.0-112.150.1
    * MozillaFirefox-devel-102.8.0-112.150.1
    * MozillaFirefox-translations-common-102.8.0-112.150.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debugsource-102.8.0-112.150.1
    * MozillaFirefox-devel-102.8.0-112.150.1
    * MozillaFirefox-debuginfo-102.8.0-112.150.1
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    * MozillaFirefox-debuginfo-102.8.0-112.150.1
    * MozillaFirefox-debugsource-102.8.0-112.150.1
    * MozillaFirefox-102.8.0-112.150.1
    * MozillaFirefox-devel-102.8.0-112.150.1
    * MozillaFirefox-translations-common-102.8.0-112.150.1
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    * MozillaFirefox-debuginfo-102.8.0-112.150.1
    * MozillaFirefox-debugsource-102.8.0-112.150.1
    * MozillaFirefox-102.8.0-112.150.1
    * MozillaFirefox-devel-102.8.0-112.150.1
    * MozillaFirefox-translations-common-102.8.0-112.150.1
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debuginfo-102.8.0-112.150.1
    * MozillaFirefox-debugsource-102.8.0-112.150.1
    * MozillaFirefox-102.8.0-112.150.1
    * MozillaFirefox-devel-102.8.0-112.150.1
    * MozillaFirefox-translations-common-102.8.0-112.150.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * MozillaFirefox-debuginfo-102.8.0-112.150.1
    * MozillaFirefox-debugsource-102.8.0-112.150.1
    * MozillaFirefox-102.8.0-112.150.1
    * MozillaFirefox-devel-102.8.0-112.150.1
    * MozillaFirefox-translations-common-102.8.0-112.150.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-debuginfo-102.8.0-112.150.1
    * MozillaFirefox-debugsource-102.8.0-112.150.1
    * MozillaFirefox-102.8.0-112.150.1
    * MozillaFirefox-devel-102.8.0-112.150.1
    * MozillaFirefox-translations-common-102.8.0-112.150.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * MozillaFirefox-debuginfo-102.8.0-112.150.1
    * MozillaFirefox-debugsource-102.8.0-112.150.1
    * MozillaFirefox-102.8.0-112.150.1
    * MozillaFirefox-devel-102.8.0-112.150.1
    * MozillaFirefox-translations-common-102.8.0-112.150.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-0767.html
  * https://www.suse.com/security/cve/CVE-2023-25728.html
  * https://www.suse.com/security/cve/CVE-2023-25729.html
  * https://www.suse.com/security/cve/CVE-2023-25730.html
  * https://www.suse.com/security/cve/CVE-2023-25732.html
  * https://www.suse.com/security/cve/CVE-2023-25734.html
  * https://www.suse.com/security/cve/CVE-2023-25735.html
  * https://www.suse.com/security/cve/CVE-2023-25737.html
  * https://www.suse.com/security/cve/CVE-2023-25738.html
  * https://www.suse.com/security/cve/CVE-2023-25739.html
  * https://www.suse.com/security/cve/CVE-2023-25742.html
  * https://www.suse.com/security/cve/CVE-2023-25743.html
  * https://www.suse.com/security/cve/CVE-2023-25744.html
  * https://www.suse.com/security/cve/CVE-2023-25746.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208138
  * https://bugzilla.suse.com/show_bug.cgi?id=1208144

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230221/8f9eca5e/attachment.htm>


More information about the sle-security-updates mailing list