SUSE-SU-2023:2176-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu May 11 12:30:08 UTC 2023



# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:2176-1  
Rating: important  
References:

  * #1211175

  
Cross-References:

  * CVE-2023-32205
  * CVE-2023-32206
  * CVE-2023-32207
  * CVE-2023-32211
  * CVE-2023-32212
  * CVE-2023-32213
  * CVE-2023-32214
  * CVE-2023-32215

  
CVSS scores:

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * SUSE OpenStack Cloud 9
  * SUSE OpenStack Cloud Crowbar 9

  
  
An update that solves eight vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Extended Support Release 102.11.0 ESR (bsc#1211175):

  * CVE-2023-32205: Browser prompts could have been obscured by popups
  * CVE-2023-32206: Crash in RLBox Expat driver
  * CVE-2023-32207: Potential permissions request bypass via clickjacking
  * CVE-2023-32211: Content process crash due to invalid wasm code
  * CVE-2023-32212: Potential spoof due to obscured address bar
  * CVE-2023-32213: Potential memory corruption in FileReader::DoReadData()
  * CVE-2023-32214: Potential DoS via exposed protocol handlers
  * CVE-2023-32215: Memory safety bugs fixed in Firefox 113 and Firefox ESR
    102.11

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE OpenStack Cloud 9  
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-2176=1

  * SUSE OpenStack Cloud Crowbar 9  
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-2176=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP4  
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-2176=1

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-2176=1

  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2  
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-2176=1

  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2176=1

  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-2176=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2176=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2176=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2176=1

## Package List:

  * SUSE OpenStack Cloud 9 (x86_64)
    * MozillaFirefox-translations-common-102.11.0-112.159.1
    * MozillaFirefox-debuginfo-102.11.0-112.159.1
    * MozillaFirefox-devel-102.11.0-112.159.1
    * MozillaFirefox-102.11.0-112.159.1
    * MozillaFirefox-debugsource-102.11.0-112.159.1
  * SUSE OpenStack Cloud Crowbar 9 (x86_64)
    * MozillaFirefox-translations-common-102.11.0-112.159.1
    * MozillaFirefox-debuginfo-102.11.0-112.159.1
    * MozillaFirefox-devel-102.11.0-112.159.1
    * MozillaFirefox-102.11.0-112.159.1
    * MozillaFirefox-debugsource-102.11.0-112.159.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    * MozillaFirefox-translations-common-102.11.0-112.159.1
    * MozillaFirefox-debuginfo-102.11.0-112.159.1
    * MozillaFirefox-devel-102.11.0-112.159.1
    * MozillaFirefox-102.11.0-112.159.1
    * MozillaFirefox-debugsource-102.11.0-112.159.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debugsource-102.11.0-112.159.1
    * MozillaFirefox-debuginfo-102.11.0-112.159.1
    * MozillaFirefox-devel-102.11.0-112.159.1
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    * MozillaFirefox-translations-common-102.11.0-112.159.1
    * MozillaFirefox-debuginfo-102.11.0-112.159.1
    * MozillaFirefox-devel-102.11.0-112.159.1
    * MozillaFirefox-102.11.0-112.159.1
    * MozillaFirefox-debugsource-102.11.0-112.159.1
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    * MozillaFirefox-translations-common-102.11.0-112.159.1
    * MozillaFirefox-debuginfo-102.11.0-112.159.1
    * MozillaFirefox-devel-102.11.0-112.159.1
    * MozillaFirefox-102.11.0-112.159.1
    * MozillaFirefox-debugsource-102.11.0-112.159.1
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-translations-common-102.11.0-112.159.1
    * MozillaFirefox-debuginfo-102.11.0-112.159.1
    * MozillaFirefox-devel-102.11.0-112.159.1
    * MozillaFirefox-102.11.0-112.159.1
    * MozillaFirefox-debugsource-102.11.0-112.159.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * MozillaFirefox-translations-common-102.11.0-112.159.1
    * MozillaFirefox-debuginfo-102.11.0-112.159.1
    * MozillaFirefox-devel-102.11.0-112.159.1
    * MozillaFirefox-102.11.0-112.159.1
    * MozillaFirefox-debugsource-102.11.0-112.159.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-translations-common-102.11.0-112.159.1
    * MozillaFirefox-debuginfo-102.11.0-112.159.1
    * MozillaFirefox-devel-102.11.0-112.159.1
    * MozillaFirefox-102.11.0-112.159.1
    * MozillaFirefox-debugsource-102.11.0-112.159.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * MozillaFirefox-translations-common-102.11.0-112.159.1
    * MozillaFirefox-debuginfo-102.11.0-112.159.1
    * MozillaFirefox-devel-102.11.0-112.159.1
    * MozillaFirefox-102.11.0-112.159.1
    * MozillaFirefox-debugsource-102.11.0-112.159.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-32205.html
  * https://www.suse.com/security/cve/CVE-2023-32206.html
  * https://www.suse.com/security/cve/CVE-2023-32207.html
  * https://www.suse.com/security/cve/CVE-2023-32211.html
  * https://www.suse.com/security/cve/CVE-2023-32212.html
  * https://www.suse.com/security/cve/CVE-2023-32213.html
  * https://www.suse.com/security/cve/CVE-2023-32214.html
  * https://www.suse.com/security/cve/CVE-2023-32215.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1211175

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230511/53921d52/attachment.htm>


More information about the sle-security-updates mailing list