SUSE-SU-2023:0728-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Mar 14 16:30:02 UTC 2023



# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:0728-1  
Rating: important  
References:

  * #1209173

  
Cross-References:

  * CVE-2023-25748
  * CVE-2023-25749
  * CVE-2023-25750
  * CVE-2023-25751
  * CVE-2023-25752
  * CVE-2023-28159
  * CVE-2023-28160
  * CVE-2023-28161
  * CVE-2023-28162
  * CVE-2023-28163
  * CVE-2023-28164
  * CVE-2023-28176
  * CVE-2023-28177

  
CVSS scores:

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves 13 vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Update to version 102.9.0 ESR (bsc#1209173):

  * CVE-2023-28159: Fullscreen Notification could have been hidden by download
    popups on Android
  * CVE-2023-25748: Fullscreen Notification could have been hidden by window
    prompts on Android
  * CVE-2023-25749: Firefox for Android may have opened third-party apps without
    a prompt
  * CVE-2023-25750: Potential ServiceWorker cache leak during private browsing
    mode
  * CVE-2023-25751: Incorrect code generation during JIT compilation
  * CVE-2023-28160: Redirect to Web Extension files may have leaked local path
  * CVE-2023-28164: URL being dragged from a removed cross-origin iframe into
    the same tab triggered navigation
  * CVE-2023-28161: One-time permissions granted to a local file were extended
    to other local files loaded in the same tab
  * CVE-2023-28162: Invalid downcast in Worklets
  * CVE-2023-25752: Potential out-of-bounds when accessing throttled streams
  * CVE-2023-28163: Windows Save As dialog resolved environment variables
  * CVE-2023-28176: Memory safety bugs fixed in Firefox 111 and Firefox ESR
    102.9
  * CVE-2023-28177: Memory safety bugs fixed in Firefox 111

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-728=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-728=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-728=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * MozillaFirefox-translations-common-102.9.0-150000.150.79.1
    * MozillaFirefox-devel-102.9.0-150000.150.79.1
    * MozillaFirefox-102.9.0-150000.150.79.1
    * MozillaFirefox-debuginfo-102.9.0-150000.150.79.1
    * MozillaFirefox-translations-other-102.9.0-150000.150.79.1
    * MozillaFirefox-debugsource-102.9.0-150000.150.79.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-translations-common-102.9.0-150000.150.79.1
    * MozillaFirefox-devel-102.9.0-150000.150.79.1
    * MozillaFirefox-102.9.0-150000.150.79.1
    * MozillaFirefox-debuginfo-102.9.0-150000.150.79.1
    * MozillaFirefox-translations-other-102.9.0-150000.150.79.1
    * MozillaFirefox-debugsource-102.9.0-150000.150.79.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * MozillaFirefox-translations-common-102.9.0-150000.150.79.1
    * MozillaFirefox-devel-102.9.0-150000.150.79.1
    * MozillaFirefox-102.9.0-150000.150.79.1
    * MozillaFirefox-debuginfo-102.9.0-150000.150.79.1
    * MozillaFirefox-translations-other-102.9.0-150000.150.79.1
    * MozillaFirefox-debugsource-102.9.0-150000.150.79.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * MozillaFirefox-translations-common-102.9.0-150000.150.79.1
    * MozillaFirefox-devel-102.9.0-150000.150.79.1
    * MozillaFirefox-102.9.0-150000.150.79.1
    * MozillaFirefox-debuginfo-102.9.0-150000.150.79.1
    * MozillaFirefox-translations-other-102.9.0-150000.150.79.1
    * MozillaFirefox-debugsource-102.9.0-150000.150.79.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-25748.html
  * https://www.suse.com/security/cve/CVE-2023-25749.html
  * https://www.suse.com/security/cve/CVE-2023-25750.html
  * https://www.suse.com/security/cve/CVE-2023-25751.html
  * https://www.suse.com/security/cve/CVE-2023-25752.html
  * https://www.suse.com/security/cve/CVE-2023-28159.html
  * https://www.suse.com/security/cve/CVE-2023-28160.html
  * https://www.suse.com/security/cve/CVE-2023-28161.html
  * https://www.suse.com/security/cve/CVE-2023-28162.html
  * https://www.suse.com/security/cve/CVE-2023-28163.html
  * https://www.suse.com/security/cve/CVE-2023-28164.html
  * https://www.suse.com/security/cve/CVE-2023-28176.html
  * https://www.suse.com/security/cve/CVE-2023-28177.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1209173

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230314/950c715b/attachment.htm>


More information about the sle-security-updates mailing list