SUSE-SU-2023:0763-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Mar 16 12:30:08 UTC 2023



# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:0763-1  
Rating: important  
References:

  * #1209173

  
Cross-References:

  * CVE-2023-25748
  * CVE-2023-25749
  * CVE-2023-25750
  * CVE-2023-25751
  * CVE-2023-25752
  * CVE-2023-28159
  * CVE-2023-28160
  * CVE-2023-28161
  * CVE-2023-28162
  * CVE-2023-28163
  * CVE-2023-28164
  * CVE-2023-28176
  * CVE-2023-28177

  
CVSS scores:

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * SUSE OpenStack Cloud 9
  * SUSE OpenStack Cloud Crowbar 9

  
  
An update that solves 13 vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Update to version 102.9.0 ESR (bsc#1209173):

  * CVE-2023-28159: Fullscreen Notification could have been hidden by download
    popups on Android
  * CVE-2023-25748: Fullscreen Notification could have been hidden by window
    prompts on Android
  * CVE-2023-25749: Firefox for Android may have opened third-party apps without
    a prompt
  * CVE-2023-25750: Potential ServiceWorker cache leak during private browsing
    mode
  * CVE-2023-25751: Incorrect code generation during JIT compilation
  * CVE-2023-28160: Redirect to Web Extension files may have leaked local path
  * CVE-2023-28164: URL being dragged from a removed cross-origin iframe into
    the same tab triggered navigation
  * CVE-2023-28161: One-time permissions granted to a local file were extended
    to other local files loaded in the same tab
  * CVE-2023-28162: Invalid downcast in Worklets
  * CVE-2023-25752: Potential out-of-bounds when accessing throttled streams
  * CVE-2023-28163: Windows Save As dialog resolved environment variables
  * CVE-2023-28176: Memory safety bugs fixed in Firefox 111 and Firefox ESR
    102.9
  * CVE-2023-28177: Memory safety bugs fixed in Firefox 111

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE OpenStack Cloud 9  
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-763=1

  * SUSE OpenStack Cloud Crowbar 9  
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-763=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP4  
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-763=1

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-763=1

  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2  
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-763=1

  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-763=1

  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-763=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-763=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-763=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-763=1

## Package List:

  * SUSE OpenStack Cloud 9 (x86_64)
    * MozillaFirefox-debuginfo-102.9.0-112.153.1
    * MozillaFirefox-debugsource-102.9.0-112.153.1
    * MozillaFirefox-102.9.0-112.153.1
    * MozillaFirefox-devel-102.9.0-112.153.1
    * MozillaFirefox-translations-common-102.9.0-112.153.1
  * SUSE OpenStack Cloud Crowbar 9 (x86_64)
    * MozillaFirefox-debuginfo-102.9.0-112.153.1
    * MozillaFirefox-debugsource-102.9.0-112.153.1
    * MozillaFirefox-102.9.0-112.153.1
    * MozillaFirefox-devel-102.9.0-112.153.1
    * MozillaFirefox-translations-common-102.9.0-112.153.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    * MozillaFirefox-debuginfo-102.9.0-112.153.1
    * MozillaFirefox-debugsource-102.9.0-112.153.1
    * MozillaFirefox-102.9.0-112.153.1
    * MozillaFirefox-devel-102.9.0-112.153.1
    * MozillaFirefox-translations-common-102.9.0-112.153.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debuginfo-102.9.0-112.153.1
    * MozillaFirefox-debugsource-102.9.0-112.153.1
    * MozillaFirefox-devel-102.9.0-112.153.1
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    * MozillaFirefox-debuginfo-102.9.0-112.153.1
    * MozillaFirefox-debugsource-102.9.0-112.153.1
    * MozillaFirefox-102.9.0-112.153.1
    * MozillaFirefox-devel-102.9.0-112.153.1
    * MozillaFirefox-translations-common-102.9.0-112.153.1
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    * MozillaFirefox-debuginfo-102.9.0-112.153.1
    * MozillaFirefox-debugsource-102.9.0-112.153.1
    * MozillaFirefox-102.9.0-112.153.1
    * MozillaFirefox-devel-102.9.0-112.153.1
    * MozillaFirefox-translations-common-102.9.0-112.153.1
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debuginfo-102.9.0-112.153.1
    * MozillaFirefox-debugsource-102.9.0-112.153.1
    * MozillaFirefox-102.9.0-112.153.1
    * MozillaFirefox-devel-102.9.0-112.153.1
    * MozillaFirefox-translations-common-102.9.0-112.153.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * MozillaFirefox-debuginfo-102.9.0-112.153.1
    * MozillaFirefox-debugsource-102.9.0-112.153.1
    * MozillaFirefox-102.9.0-112.153.1
    * MozillaFirefox-devel-102.9.0-112.153.1
    * MozillaFirefox-translations-common-102.9.0-112.153.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-debuginfo-102.9.0-112.153.1
    * MozillaFirefox-debugsource-102.9.0-112.153.1
    * MozillaFirefox-102.9.0-112.153.1
    * MozillaFirefox-devel-102.9.0-112.153.1
    * MozillaFirefox-translations-common-102.9.0-112.153.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * MozillaFirefox-debuginfo-102.9.0-112.153.1
    * MozillaFirefox-debugsource-102.9.0-112.153.1
    * MozillaFirefox-102.9.0-112.153.1
    * MozillaFirefox-devel-102.9.0-112.153.1
    * MozillaFirefox-translations-common-102.9.0-112.153.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-25748.html
  * https://www.suse.com/security/cve/CVE-2023-25749.html
  * https://www.suse.com/security/cve/CVE-2023-25750.html
  * https://www.suse.com/security/cve/CVE-2023-25751.html
  * https://www.suse.com/security/cve/CVE-2023-25752.html
  * https://www.suse.com/security/cve/CVE-2023-28159.html
  * https://www.suse.com/security/cve/CVE-2023-28160.html
  * https://www.suse.com/security/cve/CVE-2023-28161.html
  * https://www.suse.com/security/cve/CVE-2023-28162.html
  * https://www.suse.com/security/cve/CVE-2023-28163.html
  * https://www.suse.com/security/cve/CVE-2023-28164.html
  * https://www.suse.com/security/cve/CVE-2023-28176.html
  * https://www.suse.com/security/cve/CVE-2023-28177.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1209173

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230316/bfc58efc/attachment.htm>


More information about the sle-security-updates mailing list