<div class="container">
<h1>Security update for MozillaFirefox, MozillaFirefox-branding-SLE</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:2849-1</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212101">#1212101</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212438">#1212438</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-3482.html">CVE-2023-3482</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-37201.html">CVE-2023-37201</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-37202.html">CVE-2023-37202</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-37203.html">CVE-2023-37203</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-37204.html">CVE-2023-37204</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-37205.html">CVE-2023-37205</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-37206.html">CVE-2023-37206</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-37207.html">CVE-2023-37207</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-37208.html">CVE-2023-37208</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-37209.html">CVE-2023-37209</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-37210.html">CVE-2023-37210</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-37211.html">CVE-2023-37211</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-37212.html">CVE-2023-37212</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-3482</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-37201</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">8.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-37202</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">8.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-37203</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-37204</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-37205</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-37206</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-37207</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-37208</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-37209</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">8.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-37210</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-37211</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">8.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-37212</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">8.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE CaaS Platform 4.0</li>
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP1</li>
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1</li>
<li class="list-group-item">SUSE Linux Enterprise Server 15 SP1</li>
<li class="list-group-item">SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP1</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves 13 vulnerabilities can now be installed.</p>
<h2>Description:</h2>
<p>This update for MozillaFirefox, MozillaFirefox-branding-SLE fixes the following issues:</p>
<p>Changes in MozillaFirefox and MozillaFirefox-branding-SLE:</p>
<p>This update provides Firefox Extended Support Release 115.0 ESR</p>
<ul>
<li>
<p>New: </p>
</li>
<li>
<p>Required fields are now highlighted in PDF forms.</p>
</li>
<li>Improved performance on high-refresh rate monitors (120Hz+).</li>
<li>Buttons in the Tabs toolbar can now be reached with Tab,
Shift+Tab, and Arrow keys. View this article for additional
details.</li>
<li>Windows' "Make text bigger" accessibility setting now
affects all the UI and content pages, rather than only
applying to system font sizes.</li>
<li>Non-breaking spaces are now preserved—preventing automatic
line breaks—when copying text from a form control.</li>
<li>Fixed WebGL performance issues on NVIDIA binary drivers via
DMA-Buf on Linux.</li>
<li>Fixed an issue in which Firefox startup could be
significantly slowed down by the processing of Web content
local storage. This had the greatest impact on users with
platter hard drives and significant local storage.</li>
<li>Removed a configuration option to allow SHA-1 signatures in
certificates: SHA-1 signatures in certificates—long since
determined to no longer be secure enough—are now not
supported.</li>
<li>Highlight color is preserved correctly after typing <code>Enter</code>
in the mail composer of Yahoo Mail and Outlook.
After bypassing the https only error page navigating back
would take you to the error page that was previously
dismissed. Back now takes you to the previous site that was
visited.</li>
<li>Paste unformatted shortcut (shift+ctrl/cmd+v) now works in
plain text contexts, such as input and text area.</li>
<li>Added an option to print only the current page from the
print preview dialog.</li>
<li>Swipe to navigate (two fingers on a touchpad swiped left or
right to perform history back or forward) on Windows is now
enabled.</li>
<li>Stability on Windows is significantly improved as Firefox
handles low-memory situations much better.</li>
<li>Touchpad scrolling on macOS was made more accessible by
reducing unintended diagonal scrolling opposite of the
intended scroll axis.</li>
<li>Firefox is less likely to run out of memory on Linux and
performs more efficiently for the rest of the system when
memory runs low.</li>
<li>It is now possible to edit PDFs: including writing text,
drawing, and adding signatures.</li>
<li>Setting Firefox as your default browser now also makes it
the default PDF application on Windows systems.</li>
<li>Swipe-to-navigate (two fingers on a touchpad swiped left or
right to perform history back or forward) now works for Linux
users on Wayland.</li>
<li>Text Recognition in images allows users on macOS 10.15 and
higher to extract text from the selected image (such as a
meme or screenshot).</li>
<li>Firefox View helps you get back to content you previously
discovered. A pinned tab allows you to find and open recently
closed tabs on your current device and access tabs from other
devices (via our “Tab Pickup” feature).</li>
<li>Import maps, which allow web pages to control the behavior
of JavaScript imports, are now enabled by default.</li>
<li>Processes used for background tabs now use efficiency mode
on Windows 11 to limit resource use.</li>
<li>The shift+esc keyboard shortcut now opens the Process
Manager, offering a way to quickly identify processes that
are using too many resources.</li>
<li>Firefox now supports properly color correcting images
tagged with ICCv4 profiles.</li>
<li>Support for non-English characters when saving and printing
PDF forms.</li>
<li>The bookmarks toolbar's default "Only show on New Tab"
state works correctly for blank new tabs. As before, you can
change the bookmark toolbar's behavior using the toolbar
context menu.</li>
<li>Manifest Version 3 (MV3) extension support is now enabled
by default (MV2 remains enabled/supported). This major update
also ushers an exciting user interface change in the form of
the new extensions button.</li>
<li>The Arbitrary Code Guard exploit protection has been
enabled in the media playback utility processes, improving
security for Windows users.</li>
<li>The native HTML date picker for date and datetime inputs
can now be used with a keyboard alone, improving its
accessibility for screen reader users. Users with limited
mobility can also now use common keyboard shortcuts to
navigate the calendar grid and month selection spinners.</li>
<li>Firefox builds in the Spanish from Spain (es-ES) and
Spanish from Argentina (es-AR) locales now come with a built-
in dictionary for the Firefox spellchecker.</li>
<li>On macOS, Ctrl or Cmd + trackpad or mouse wheel now scrolls
the page instead of zooming. This avoids accidental zooming
and matches the behavior of other web browsers on macOS.</li>
<li>It's now possible to import bookmarks, history and
passwords not only from Edge, Chrome or Safari but also from
Opera, Opera GX, and Vivaldi.</li>
<li>GPU sandboxing has been enabled on Windows.</li>
<li>On Windows, third-party modules can now be blocked from
injecting themselves into Firefox, which can be helpful if
they are causing crashes or other undesirable behavior.</li>
<li>Date, time, and datetime-local input fields can now be
cleared with <code>Cmd+Backspace</code> and <code>Cmd+Delete</code> shortcut on
macOS and <code>Ctrl+Backspace</code> and <code>Ctrl+Delete</code> on Windows and
Linux.</li>
<li>GPU-accelerated Canvas2D is enabled by default on macOS and
Linux.</li>
<li>WebGL performance improvement on Windows, MacOS and Linux.</li>
<li>Enables overlay of hardware-decoded video with non-Intel
GPUs on Windows 10/11, improving video playback performance
and video scaling quality.</li>
<li>Windows native notifications are now enabled.</li>
<li>Firefox Relay users can now opt-in to create Relay email
masks directly from the Firefox credential manager. You must
be signed in with your Firefox Account.</li>
<li>We’ve added two new locales: Silhe Friulian (fur) and
Sardinian (sc).</li>
<li>Right-clicking on password fields now shows an option to
reveal the password.</li>
<li>Private windows and ETP set to strict will now include
email tracking protection. This will make it harder for email
trackers to learn the browsing habits of Firefox users. You
can check the Tracking Content in the sub-panel on the shield
icon panel.</li>
<li>The deprecated U2F Javascript API is now disabled by
default. The U2F protocol remains usable through the WebAuthn
API. The U2F API can be re-enabled using the
<code>security.webauth.u2f</code> preference.</li>
<li>Say hello to enhanced Picture-in-Picture! Rewind, check
video duration, and effortlessly switch to full-screen mode
on the web's most popular video websites.</li>
<li>Firefox's address bar is already a great place to search
for what you're looking for. Now you'll always be able to see
your web search terms and refine them while viewing your
search's results - no additional scrolling needed! Also, a
new result menu has been added making it easier to remove
history results and dismiss sponsored Firefox Suggest
entries.</li>
<li>Private windows now protect users even better by blocking
third-party cookies and storage of content trackers.</li>
<li>Passwords automatically generated by Firefox now include
special characters, giving users more secure passwords by
default.</li>
<li>
<p>Firefox 115 introduces a redesigned accessibility engine
which significantly improves the speed, responsiveness, and
stability of Firefox when used with:</p>
<ul>
<li>Screen readers, as well as certain other accessibility
software;</li>
<li>East Asian input methods;</li>
<li>Enterprise single sign-on software; and</li>
<li>Other applications which use accessibility frameworks to
access information.</li>
</ul>
</li>
<li>
<p>Firefox 115 now supports AV1 Image Format files containing
animations (AVIS), improving support for AVIF images across
the web.</p>
</li>
<li>The Windows GPU sandbox first shipped in the Firefox 110
release has been tightened to enhance the security benefits
it provides.</li>
<li>A 13-year-old feature request was fulfilled and Firefox now
supports files being drag-and-dropped directly from Microsoft
Outlook. A special thanks to volunteer contributor Marco
Spiess for helping to get this across the finish line!</li>
<li>Users on macOS can now access the Services sub-menu
directly from Firefox context menus.</li>
<li>On Windows, the elastic overscroll effect has been enabled
by default. When two-finger scrolling on the touchpad or
scrolling on the touchscreen, you will now see a bouncing
animation when scrolling past the edge of a scroll container.</li>
<li>Firefox is now available in the Tajik (tg) language.</li>
<li>Added UI to manage the DNS over HTTPS exception list.</li>
<li>Bookmarks can now be searched from the Bookmarks menu. The
Bookmarks menu is accessible by adding the Bookmarks menu
button to the toolbar.</li>
<li>Restrict searches to your local browsing history by
selecting Search history from the History, Library or
Application menu buttons.</li>
<li>Mac users can now capture video from their cameras in all
supported native resolutions. This enables resolutions higher
than 1280x720.</li>
<li>It is now possible to reorder the extensions listed in the
extensions panel.</li>
<li>Users on macOS, Linux, and Windows 7 can now use FIDO2 /
WebAuthn authenticators over USB. Some advanced features,
such as fully passwordless logins, require a PIN to be set on
the authenticator.</li>
<li>Pocket Recommended content can now be seen in France,
Italy, and Spain.</li>
<li>DNS over HTTPS settings are now part of the Privacy &
Security section of the Settings page and allow the user to
choose from all the supported modes.</li>
<li>Migrating from another browser? Now you can bring over
payment methods you've saved in Chrome-based browsers to
Firefox.</li>
<li>Hardware video decoding enabled for Intel GPUs on Linux.</li>
<li>The Tab Manager dropdown now features close buttons, so you
can close tabs more quickly.</li>
<li>Windows Magnifier now follows the text cursor correctly
when the Firefox title bar is visible.</li>
<li>
<p>Undo and redo are now available in Password fields.
[1]:https://support.mozilla.org/kb/access-toolbar-functions-
using-keyboard?_gl=1<em>16it7nj</em>_ga<em>MTEzNjg4MjY5NC4xNjQ1MjAxMDU3
</em>_ga_MQ7767QQQW*MTY1Njk2MzExMS43LjEuMTY1Njk2MzIzMy4w
[2]:https://support.mozilla.org/kb/how-set-tab-pickup-firefox-view
[3]:https://support.mozilla.org/kb/task-manager-tabs-or-extensions-are-slowing-firefox
[4]:https://blog.mozilla.org/addons/2022/11/17/manifest-v3-signing-available-november-21-on-firefox-nightly/
[5]:https://blog.mozilla.org/addons/2022/05/18/manifest-v3-in-firefox-recap-next-steps/
[6]:https://support.mozilla.org/kb/unified-extensions
[7]:https://support.mozilla.org/kb/import-data-another-browser
[8]:https://support.mozilla.org/kb/identify-problems-third-party-modules-firefox-windows
[9]:https://support.mozilla.org/kb/how-generate-secure-password-firefox
[10]:https://blog.mozilla.org/accessibility/firefox-113-accessibility-performance/</p>
</li>
<li>
<p>Fixed: Various security fixes. MFSA 2023-22 (bsc#1212438)</p>
</li>
<li>
<p>CVE-2023-3482 (bmo#1839464)
Block all cookies bypass for localstorage</p>
</li>
<li>CVE-2023-37201 (bmo#1826002)
Use-after-free in WebRTC certificate generation</li>
<li>CVE-2023-37202 (bmo#1834711)
Potential use-after-free from compartment mismatch in
SpiderMonkey</li>
<li>CVE-2023-37203 (bmo#291640)
Drag and Drop API may provide access to local system files</li>
<li>CVE-2023-37204 (bmo#1832195)
Fullscreen notification obscured via option element</li>
<li>CVE-2023-37205 (bmo#1704420)
URL spoofing in address bar using RTL characters</li>
<li>CVE-2023-37206 (bmo#1813299)
Insufficient validation of symlinks in the FileSystem API</li>
<li>CVE-2023-37207 (bmo#1816287)
Fullscreen notification obscured</li>
<li>CVE-2023-37208 (bmo#1837675)
Lack of warning when opening Diagcab files</li>
<li>CVE-2023-37209 (bmo#1837993)
Use-after-free in <code>NotifyOnHistoryReload</code></li>
<li>CVE-2023-37210 (bmo#1821886)
Full-screen mode exit prevention</li>
<li>CVE-2023-37211 (bmo#1832306, bmo#1834862, bmo#1835886,
bmo#1836550, bmo#1837450)
Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13,
and Thunderbird 102.13</li>
<li>CVE-2023-37212 (bmo#1750870, bmo#1825552, bmo#1826206,
bmo#1827076, bmo#1828690, bmo#1833503, bmo#1835710,
bmo#1838587)
Memory safety bugs fixed in Firefox 115</li>
<li>
<p>Fixed potential SIGILL on older CPUs (bsc#1212101)</p>
</li>
<li>
<p>Fixed: Various security fixes and other quality</p>
</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE Important update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
<br/>
<code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2849=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
<br/>
<code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2849=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP1
<br/>
<code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2849=1</code>
</li>
<li class="list-group-item">
SUSE CaaS Platform 4.0
<br/>
<span>
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will
inform you if it detects new updates and let you then trigger updating of
the complete cluster in a controlled way.
</span>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
<ul>
<li>MozillaFirefox-debuginfo-115.0-150000.150.91.1</li>
<li>MozillaFirefox-115.0-150000.150.91.1</li>
<li>MozillaFirefox-debugsource-115.0-150000.150.91.1</li>
<li>MozillaFirefox-translations-other-115.0-150000.150.91.1</li>
<li>MozillaFirefox-translations-common-115.0-150000.150.91.1</li>
<li>MozillaFirefox-branding-SLE-115-150000.4.25.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
<ul>
<li>MozillaFirefox-devel-115.0-150000.150.91.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
<ul>
<li>MozillaFirefox-debuginfo-115.0-150000.150.91.1</li>
<li>MozillaFirefox-115.0-150000.150.91.1</li>
<li>MozillaFirefox-debugsource-115.0-150000.150.91.1</li>
<li>MozillaFirefox-translations-other-115.0-150000.150.91.1</li>
<li>MozillaFirefox-translations-common-115.0-150000.150.91.1</li>
<li>MozillaFirefox-branding-SLE-115-150000.4.25.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
<ul>
<li>MozillaFirefox-devel-115.0-150000.150.91.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
<ul>
<li>MozillaFirefox-debuginfo-115.0-150000.150.91.1</li>
<li>MozillaFirefox-115.0-150000.150.91.1</li>
<li>MozillaFirefox-debugsource-115.0-150000.150.91.1</li>
<li>MozillaFirefox-translations-other-115.0-150000.150.91.1</li>
<li>MozillaFirefox-translations-common-115.0-150000.150.91.1</li>
<li>MozillaFirefox-branding-SLE-115-150000.4.25.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
<ul>
<li>MozillaFirefox-devel-115.0-150000.150.91.1</li>
</ul>
</li>
<li>
SUSE CaaS Platform 4.0 (x86_64)
<ul>
<li>MozillaFirefox-debuginfo-115.0-150000.150.91.1</li>
<li>MozillaFirefox-115.0-150000.150.91.1</li>
<li>MozillaFirefox-debugsource-115.0-150000.150.91.1</li>
<li>MozillaFirefox-translations-other-115.0-150000.150.91.1</li>
<li>MozillaFirefox-translations-common-115.0-150000.150.91.1</li>
<li>MozillaFirefox-branding-SLE-115-150000.4.25.1</li>
</ul>
</li>
<li>
SUSE CaaS Platform 4.0 (noarch)
<ul>
<li>MozillaFirefox-devel-115.0-150000.150.91.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-3482.html">https://www.suse.com/security/cve/CVE-2023-3482.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-37201.html">https://www.suse.com/security/cve/CVE-2023-37201.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-37202.html">https://www.suse.com/security/cve/CVE-2023-37202.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-37203.html">https://www.suse.com/security/cve/CVE-2023-37203.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-37204.html">https://www.suse.com/security/cve/CVE-2023-37204.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-37205.html">https://www.suse.com/security/cve/CVE-2023-37205.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-37206.html">https://www.suse.com/security/cve/CVE-2023-37206.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-37207.html">https://www.suse.com/security/cve/CVE-2023-37207.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-37208.html">https://www.suse.com/security/cve/CVE-2023-37208.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-37209.html">https://www.suse.com/security/cve/CVE-2023-37209.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-37210.html">https://www.suse.com/security/cve/CVE-2023-37210.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-37211.html">https://www.suse.com/security/cve/CVE-2023-37211.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-37212.html">https://www.suse.com/security/cve/CVE-2023-37212.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212101">https://bugzilla.suse.com/show_bug.cgi?id=1212101</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212438">https://bugzilla.suse.com/show_bug.cgi?id=1212438</a>
</li>
</ul>
</div>