SUSE-SU-2023:0835-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Mar 21 08:30:05 UTC 2023



# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:0835-1  
Rating: important  
References:

  * #1208144

  
Cross-References:

  * CVE-2023-25748
  * CVE-2023-25749
  * CVE-2023-25750
  * CVE-2023-25751
  * CVE-2023-25752
  * CVE-2023-28159
  * CVE-2023-28160
  * CVE-2023-28161
  * CVE-2023-28162
  * CVE-2023-28163
  * CVE-2023-28164
  * CVE-2023-28176
  * CVE-2023-28177

  
CVSS scores:

  
Affected Products:

  * Desktop Applications Module 15-SP4
  * openSUSE Leap 15.4
  * SUSE Enterprise Storage 7
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves 13 vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Update to version 102.9.0 ESR (bsc#1209173):

  * CVE-2023-28159: Fullscreen Notification could have been hidden by download
    popups on Android
  * CVE-2023-25748: Fullscreen Notification could have been hidden by window
    prompts on Android
  * CVE-2023-25749: Firefox for Android may have opened third-party apps without
    a prompt
  * CVE-2023-25750: Potential ServiceWorker cache leak during private browsing
    mode
  * CVE-2023-25751: Incorrect code generation during JIT compilation
  * CVE-2023-28160: Redirect to Web Extension files may have leaked local path
  * CVE-2023-28164: URL being dragged from a removed cross-origin iframe into
    the same tab triggered navigation
  * CVE-2023-28161: One-time permissions granted to a local file were extended
    to other local files loaded in the same tab
  * CVE-2023-28162: Invalid downcast in Worklets
  * CVE-2023-25752: Potential out-of-bounds when accessing throttled streams
  * CVE-2023-28163: Windows Save As dialog resolved environment variables
  * CVE-2023-28176: Memory safety bugs fixed in Firefox 111 and Firefox ESR
    102.9
  * CVE-2023-28177: Memory safety bugs fixed in Firefox 111

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-835=1

  * Desktop Applications Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-835=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-835=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-835=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-835=1

  * SUSE Linux Enterprise Real Time 15 SP3  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-835=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-835=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-835=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-835=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-835=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-835=1

  * SUSE Enterprise Storage 7  
    zypper in -t patch SUSE-Storage-7-2023-835=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-branding-upstream-102.9.0-150200.152.81.1
    * MozillaFirefox-translations-other-102.9.0-150200.152.81.1
    * MozillaFirefox-devel-102.9.0-150200.152.81.1
    * MozillaFirefox-debuginfo-102.9.0-150200.152.81.1
    * MozillaFirefox-debugsource-102.9.0-150200.152.81.1
    * MozillaFirefox-102.9.0-150200.152.81.1
    * MozillaFirefox-translations-common-102.9.0-150200.152.81.1
  * Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-translations-other-102.9.0-150200.152.81.1
    * MozillaFirefox-debuginfo-102.9.0-150200.152.81.1
    * MozillaFirefox-debugsource-102.9.0-150200.152.81.1
    * MozillaFirefox-102.9.0-150200.152.81.1
    * MozillaFirefox-translations-common-102.9.0-150200.152.81.1
  * Desktop Applications Module 15-SP4 (aarch64 ppc64le x86_64)
    * MozillaFirefox-devel-102.9.0-150200.152.81.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * MozillaFirefox-translations-other-102.9.0-150200.152.81.1
    * MozillaFirefox-devel-102.9.0-150200.152.81.1
    * MozillaFirefox-debuginfo-102.9.0-150200.152.81.1
    * MozillaFirefox-debugsource-102.9.0-150200.152.81.1
    * MozillaFirefox-102.9.0-150200.152.81.1
    * MozillaFirefox-translations-common-102.9.0-150200.152.81.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * MozillaFirefox-translations-other-102.9.0-150200.152.81.1
    * MozillaFirefox-devel-102.9.0-150200.152.81.1
    * MozillaFirefox-debuginfo-102.9.0-150200.152.81.1
    * MozillaFirefox-debugsource-102.9.0-150200.152.81.1
    * MozillaFirefox-102.9.0-150200.152.81.1
    * MozillaFirefox-translations-common-102.9.0-150200.152.81.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * MozillaFirefox-translations-other-102.9.0-150200.152.81.1
    * MozillaFirefox-devel-102.9.0-150200.152.81.1
    * MozillaFirefox-debuginfo-102.9.0-150200.152.81.1
    * MozillaFirefox-debugsource-102.9.0-150200.152.81.1
    * MozillaFirefox-102.9.0-150200.152.81.1
    * MozillaFirefox-translations-common-102.9.0-150200.152.81.1
  * SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    * MozillaFirefox-translations-other-102.9.0-150200.152.81.1
    * MozillaFirefox-devel-102.9.0-150200.152.81.1
    * MozillaFirefox-debuginfo-102.9.0-150200.152.81.1
    * MozillaFirefox-debugsource-102.9.0-150200.152.81.1
    * MozillaFirefox-102.9.0-150200.152.81.1
    * MozillaFirefox-translations-common-102.9.0-150200.152.81.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-translations-other-102.9.0-150200.152.81.1
    * MozillaFirefox-devel-102.9.0-150200.152.81.1
    * MozillaFirefox-debuginfo-102.9.0-150200.152.81.1
    * MozillaFirefox-debugsource-102.9.0-150200.152.81.1
    * MozillaFirefox-102.9.0-150200.152.81.1
    * MozillaFirefox-translations-common-102.9.0-150200.152.81.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-translations-other-102.9.0-150200.152.81.1
    * MozillaFirefox-debuginfo-102.9.0-150200.152.81.1
    * MozillaFirefox-debugsource-102.9.0-150200.152.81.1
    * MozillaFirefox-102.9.0-150200.152.81.1
    * MozillaFirefox-translations-common-102.9.0-150200.152.81.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le x86_64)
    * MozillaFirefox-devel-102.9.0-150200.152.81.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * MozillaFirefox-translations-other-102.9.0-150200.152.81.1
    * MozillaFirefox-devel-102.9.0-150200.152.81.1
    * MozillaFirefox-debuginfo-102.9.0-150200.152.81.1
    * MozillaFirefox-debugsource-102.9.0-150200.152.81.1
    * MozillaFirefox-102.9.0-150200.152.81.1
    * MozillaFirefox-translations-common-102.9.0-150200.152.81.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * MozillaFirefox-translations-other-102.9.0-150200.152.81.1
    * MozillaFirefox-devel-102.9.0-150200.152.81.1
    * MozillaFirefox-debuginfo-102.9.0-150200.152.81.1
    * MozillaFirefox-debugsource-102.9.0-150200.152.81.1
    * MozillaFirefox-102.9.0-150200.152.81.1
    * MozillaFirefox-translations-common-102.9.0-150200.152.81.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * MozillaFirefox-translations-other-102.9.0-150200.152.81.1
    * MozillaFirefox-devel-102.9.0-150200.152.81.1
    * MozillaFirefox-debuginfo-102.9.0-150200.152.81.1
    * MozillaFirefox-debugsource-102.9.0-150200.152.81.1
    * MozillaFirefox-102.9.0-150200.152.81.1
    * MozillaFirefox-translations-common-102.9.0-150200.152.81.1
  * SUSE Enterprise Storage 7 (aarch64 x86_64)
    * MozillaFirefox-translations-other-102.9.0-150200.152.81.1
    * MozillaFirefox-devel-102.9.0-150200.152.81.1
    * MozillaFirefox-debuginfo-102.9.0-150200.152.81.1
    * MozillaFirefox-debugsource-102.9.0-150200.152.81.1
    * MozillaFirefox-102.9.0-150200.152.81.1
    * MozillaFirefox-translations-common-102.9.0-150200.152.81.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-25748.html
  * https://www.suse.com/security/cve/CVE-2023-25749.html
  * https://www.suse.com/security/cve/CVE-2023-25750.html
  * https://www.suse.com/security/cve/CVE-2023-25751.html
  * https://www.suse.com/security/cve/CVE-2023-25752.html
  * https://www.suse.com/security/cve/CVE-2023-28159.html
  * https://www.suse.com/security/cve/CVE-2023-28160.html
  * https://www.suse.com/security/cve/CVE-2023-28161.html
  * https://www.suse.com/security/cve/CVE-2023-28162.html
  * https://www.suse.com/security/cve/CVE-2023-28163.html
  * https://www.suse.com/security/cve/CVE-2023-28164.html
  * https://www.suse.com/security/cve/CVE-2023-28176.html
  * https://www.suse.com/security/cve/CVE-2023-28177.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208144

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230321/b99b39bd/attachment.htm>


More information about the sle-security-updates mailing list