SUSE-SU-2023:0112-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jan 20 14:27:42 UTC 2023


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0112-1
Rating:             important
References:         #1207119 
Cross-References:   CVE-2022-46871 CVE-2022-46877 CVE-2023-23598
                    CVE-2023-23601 CVE-2023-23602 CVE-2023-23603
                    CVE-2023-23605
CVSS scores:
                    CVE-2022-46871 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-46877 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   - Updated to version 102.7.0 ESR (bsc#1207119):
     - CVE-2022-46871: Updated an out of date library (libusrsctp) which
       contained several vulnerabilities.
     - CVE-2023-23598: Fixed an arbitrary file read from GTK drag and drop on
       Linux.
     - CVE-2023-23601: Fixed a potential spoofing attack when dragging a URL
       from a cross-origin iframe into the same tab.
     - CVE-2023-23602: Fixed a mishandled security check, which caused the
       Content Security Policy header to be ignored for WebSockets in
       WebWorkers.
     - CVE-2022-46877: Fixed a fullscreen notification bypass which could be
       leveraged in spoofing attacks.
     - CVE-2023-23603: Fixed a Content Security Policy bypass via format
       directives.
     - CVE-2023-23605: Fixed several memory safety bugs.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-112=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-112=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-112=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2023-112=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      MozillaFirefox-102.7.0-150000.150.71.1
      MozillaFirefox-debuginfo-102.7.0-150000.150.71.1
      MozillaFirefox-debugsource-102.7.0-150000.150.71.1
      MozillaFirefox-devel-102.7.0-150000.150.71.1
      MozillaFirefox-translations-common-102.7.0-150000.150.71.1
      MozillaFirefox-translations-other-102.7.0-150000.150.71.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-102.7.0-150000.150.71.1
      MozillaFirefox-debuginfo-102.7.0-150000.150.71.1
      MozillaFirefox-debugsource-102.7.0-150000.150.71.1
      MozillaFirefox-devel-102.7.0-150000.150.71.1
      MozillaFirefox-translations-common-102.7.0-150000.150.71.1
      MozillaFirefox-translations-other-102.7.0-150000.150.71.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      MozillaFirefox-102.7.0-150000.150.71.1
      MozillaFirefox-debuginfo-102.7.0-150000.150.71.1
      MozillaFirefox-debugsource-102.7.0-150000.150.71.1
      MozillaFirefox-devel-102.7.0-150000.150.71.1
      MozillaFirefox-translations-common-102.7.0-150000.150.71.1
      MozillaFirefox-translations-other-102.7.0-150000.150.71.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      MozillaFirefox-102.7.0-150000.150.71.1
      MozillaFirefox-debuginfo-102.7.0-150000.150.71.1
      MozillaFirefox-debugsource-102.7.0-150000.150.71.1
      MozillaFirefox-devel-102.7.0-150000.150.71.1
      MozillaFirefox-translations-common-102.7.0-150000.150.71.1
      MozillaFirefox-translations-other-102.7.0-150000.150.71.1

   - SUSE CaaS Platform 4.0 (x86_64):

      MozillaFirefox-102.7.0-150000.150.71.1
      MozillaFirefox-debuginfo-102.7.0-150000.150.71.1
      MozillaFirefox-debugsource-102.7.0-150000.150.71.1
      MozillaFirefox-devel-102.7.0-150000.150.71.1
      MozillaFirefox-translations-common-102.7.0-150000.150.71.1
      MozillaFirefox-translations-other-102.7.0-150000.150.71.1


References:

   https://www.suse.com/security/cve/CVE-2022-46871.html
   https://www.suse.com/security/cve/CVE-2022-46877.html
   https://www.suse.com/security/cve/CVE-2023-23598.html
   https://www.suse.com/security/cve/CVE-2023-23601.html
   https://www.suse.com/security/cve/CVE-2023-23602.html
   https://www.suse.com/security/cve/CVE-2023-23603.html
   https://www.suse.com/security/cve/CVE-2023-23605.html
   https://bugzilla.suse.com/1207119



More information about the sle-security-updates mailing list