SUSE-SU-2023:0461-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Feb 21 12:30:28 UTC 2023



# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:0461-1  
Rating: important  
References:

  * #1208138
  * #1208144

  
Cross-References:

  * CVE-2023-0767
  * CVE-2023-25728
  * CVE-2023-25729
  * CVE-2023-25730
  * CVE-2023-25732
  * CVE-2023-25734
  * CVE-2023-25735
  * CVE-2023-25737
  * CVE-2023-25738
  * CVE-2023-25739
  * CVE-2023-25742
  * CVE-2023-25743
  * CVE-2023-25744
  * CVE-2023-25746

  
CVSS scores:

  * CVE-2023-0767 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Desktop Applications Module 15-SP4
  * openSUSE Leap 15.4
  * SUSE Enterprise Storage 7
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves 14 vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Updated to version 102.8.0 ESR (bsc#1208144):

  * CVE-2023-25728: Fixed content security policy leak in violation reports
    using iframes.
  * CVE-2023-25730: Fixed screen hijack via browser fullscreen mode.
  * CVE-2023-25743: Fixed Fullscreen notification not being shown in Firefox
    Focus.
  * CVE-2023-0767: Fixed arbitrary memory write via PKCS 12 in NSS.
  * CVE-2023-25735: Fixed potential use-after-free from compartment mismatch in
    SpiderMonkey.
  * CVE-2023-25737: Fixed invalid downcast in SVGUtils::SetupStrokeGeometry.
  * CVE-2023-25738: Fixed printing on Windows which could potentially crash
    Firefox with some device drivers.
  * CVE-2023-25739: Fixed use-after-free in
    mozilla::dom::ScriptLoadContext::~ScriptLoadContext.
  * CVE-2023-25729: Fixed extensions opening external schemes without user
    knowledge.
  * CVE-2023-25732: Fixed out of bounds memory write from EncodeInputStream.
  * CVE-2023-25734: Fixed opening local .url files that causes unexpected
    network loads.
  * CVE-2023-25742: Fixed tab crash by Web Crypto ImportKey.
  * CVE-2023-25744: Fixed Memory safety bugs.
  * CVE-2023-25746: Fixed Memory safety bugs.

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-461=1

  * Desktop Applications Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-461=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-461=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-461=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-461=1

  * SUSE Linux Enterprise Real Time 15 SP3  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-461=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-461=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-461=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-461=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-461=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-461=1

  * SUSE Enterprise Storage 7  
    zypper in -t patch SUSE-Storage-7-2023-461=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-devel-102.8.0-150200.152.78.1
    * MozillaFirefox-branding-upstream-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-common-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-other-102.8.0-150200.152.78.1
    * MozillaFirefox-102.8.0-150200.152.78.1
    * MozillaFirefox-debugsource-102.8.0-150200.152.78.1
    * MozillaFirefox-debuginfo-102.8.0-150200.152.78.1
  * Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-translations-common-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-other-102.8.0-150200.152.78.1
    * MozillaFirefox-102.8.0-150200.152.78.1
    * MozillaFirefox-debugsource-102.8.0-150200.152.78.1
    * MozillaFirefox-debuginfo-102.8.0-150200.152.78.1
  * Desktop Applications Module 15-SP4 (aarch64 ppc64le x86_64)
    * MozillaFirefox-devel-102.8.0-150200.152.78.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * MozillaFirefox-devel-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-common-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-other-102.8.0-150200.152.78.1
    * MozillaFirefox-102.8.0-150200.152.78.1
    * MozillaFirefox-debugsource-102.8.0-150200.152.78.1
    * MozillaFirefox-debuginfo-102.8.0-150200.152.78.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * MozillaFirefox-devel-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-common-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-other-102.8.0-150200.152.78.1
    * MozillaFirefox-102.8.0-150200.152.78.1
    * MozillaFirefox-debugsource-102.8.0-150200.152.78.1
    * MozillaFirefox-debuginfo-102.8.0-150200.152.78.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * MozillaFirefox-devel-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-common-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-other-102.8.0-150200.152.78.1
    * MozillaFirefox-102.8.0-150200.152.78.1
    * MozillaFirefox-debugsource-102.8.0-150200.152.78.1
    * MozillaFirefox-debuginfo-102.8.0-150200.152.78.1
  * SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    * MozillaFirefox-devel-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-common-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-other-102.8.0-150200.152.78.1
    * MozillaFirefox-102.8.0-150200.152.78.1
    * MozillaFirefox-debugsource-102.8.0-150200.152.78.1
    * MozillaFirefox-debuginfo-102.8.0-150200.152.78.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-devel-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-common-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-other-102.8.0-150200.152.78.1
    * MozillaFirefox-102.8.0-150200.152.78.1
    * MozillaFirefox-debugsource-102.8.0-150200.152.78.1
    * MozillaFirefox-debuginfo-102.8.0-150200.152.78.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-translations-common-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-other-102.8.0-150200.152.78.1
    * MozillaFirefox-102.8.0-150200.152.78.1
    * MozillaFirefox-debugsource-102.8.0-150200.152.78.1
    * MozillaFirefox-debuginfo-102.8.0-150200.152.78.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le x86_64)
    * MozillaFirefox-devel-102.8.0-150200.152.78.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * MozillaFirefox-devel-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-common-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-other-102.8.0-150200.152.78.1
    * MozillaFirefox-102.8.0-150200.152.78.1
    * MozillaFirefox-debugsource-102.8.0-150200.152.78.1
    * MozillaFirefox-debuginfo-102.8.0-150200.152.78.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * MozillaFirefox-devel-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-common-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-other-102.8.0-150200.152.78.1
    * MozillaFirefox-102.8.0-150200.152.78.1
    * MozillaFirefox-debugsource-102.8.0-150200.152.78.1
    * MozillaFirefox-debuginfo-102.8.0-150200.152.78.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * MozillaFirefox-devel-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-common-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-other-102.8.0-150200.152.78.1
    * MozillaFirefox-102.8.0-150200.152.78.1
    * MozillaFirefox-debugsource-102.8.0-150200.152.78.1
    * MozillaFirefox-debuginfo-102.8.0-150200.152.78.1
  * SUSE Enterprise Storage 7 (aarch64 x86_64)
    * MozillaFirefox-devel-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-common-102.8.0-150200.152.78.1
    * MozillaFirefox-translations-other-102.8.0-150200.152.78.1
    * MozillaFirefox-102.8.0-150200.152.78.1
    * MozillaFirefox-debugsource-102.8.0-150200.152.78.1
    * MozillaFirefox-debuginfo-102.8.0-150200.152.78.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-0767.html
  * https://www.suse.com/security/cve/CVE-2023-25728.html
  * https://www.suse.com/security/cve/CVE-2023-25729.html
  * https://www.suse.com/security/cve/CVE-2023-25730.html
  * https://www.suse.com/security/cve/CVE-2023-25732.html
  * https://www.suse.com/security/cve/CVE-2023-25734.html
  * https://www.suse.com/security/cve/CVE-2023-25735.html
  * https://www.suse.com/security/cve/CVE-2023-25737.html
  * https://www.suse.com/security/cve/CVE-2023-25738.html
  * https://www.suse.com/security/cve/CVE-2023-25739.html
  * https://www.suse.com/security/cve/CVE-2023-25742.html
  * https://www.suse.com/security/cve/CVE-2023-25743.html
  * https://www.suse.com/security/cve/CVE-2023-25744.html
  * https://www.suse.com/security/cve/CVE-2023-25746.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208138
  * https://bugzilla.suse.com/show_bug.cgi?id=1208144

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230221/35a1c162/attachment.htm>


More information about the sle-security-updates mailing list