Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:0763-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-25748 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-25749 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-25750 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2023-25751 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-25752 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-28159 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-28160 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2023-28161 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-28162 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-28163 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-28164 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-28176 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-28177 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves 13 vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

Update to version 102.9.0 ESR (bsc#1209173):

  • CVE-2023-28159: Fullscreen Notification could have been hidden by download popups on Android
  • CVE-2023-25748: Fullscreen Notification could have been hidden by window prompts on Android
  • CVE-2023-25749: Firefox for Android may have opened third-party apps without a prompt
  • CVE-2023-25750: Potential ServiceWorker cache leak during private browsing mode
  • CVE-2023-25751: Incorrect code generation during JIT compilation
  • CVE-2023-28160: Redirect to Web Extension files may have leaked local path
  • CVE-2023-28164: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation
  • CVE-2023-28161: One-time permissions granted to a local file were extended to other local files loaded in the same tab
  • CVE-2023-28162: Invalid downcast in Worklets
  • CVE-2023-25752: Potential out-of-bounds when accessing throttled streams
  • CVE-2023-28163: Windows Save As dialog resolved environment variables
  • CVE-2023-28176: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9
  • CVE-2023-28177: Memory safety bugs fixed in Firefox 111

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-763=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-763=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-763=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-763=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-763=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-763=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-763=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-763=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-763=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-763=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • MozillaFirefox-debugsource-102.9.0-112.153.1
    • MozillaFirefox-translations-common-102.9.0-112.153.1
    • MozillaFirefox-debuginfo-102.9.0-112.153.1
    • MozillaFirefox-devel-102.9.0-112.153.1
    • MozillaFirefox-102.9.0-112.153.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • MozillaFirefox-debugsource-102.9.0-112.153.1
    • MozillaFirefox-translations-common-102.9.0-112.153.1
    • MozillaFirefox-debuginfo-102.9.0-112.153.1
    • MozillaFirefox-devel-102.9.0-112.153.1
    • MozillaFirefox-102.9.0-112.153.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • MozillaFirefox-debugsource-102.9.0-112.153.1
    • MozillaFirefox-translations-common-102.9.0-112.153.1
    • MozillaFirefox-debuginfo-102.9.0-112.153.1
    • MozillaFirefox-devel-102.9.0-112.153.1
    • MozillaFirefox-102.9.0-112.153.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-102.9.0-112.153.1
    • MozillaFirefox-debuginfo-102.9.0-112.153.1
    • MozillaFirefox-devel-102.9.0-112.153.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-debugsource-102.9.0-112.153.1
    • MozillaFirefox-translations-common-102.9.0-112.153.1
    • MozillaFirefox-debuginfo-102.9.0-112.153.1
    • MozillaFirefox-devel-102.9.0-112.153.1
    • MozillaFirefox-102.9.0-112.153.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • MozillaFirefox-debugsource-102.9.0-112.153.1
    • MozillaFirefox-translations-common-102.9.0-112.153.1
    • MozillaFirefox-debuginfo-102.9.0-112.153.1
    • MozillaFirefox-devel-102.9.0-112.153.1
    • MozillaFirefox-102.9.0-112.153.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-102.9.0-112.153.1
    • MozillaFirefox-translations-common-102.9.0-112.153.1
    • MozillaFirefox-debuginfo-102.9.0-112.153.1
    • MozillaFirefox-devel-102.9.0-112.153.1
    • MozillaFirefox-102.9.0-112.153.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-debugsource-102.9.0-112.153.1
    • MozillaFirefox-translations-common-102.9.0-112.153.1
    • MozillaFirefox-debuginfo-102.9.0-112.153.1
    • MozillaFirefox-devel-102.9.0-112.153.1
    • MozillaFirefox-102.9.0-112.153.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-102.9.0-112.153.1
    • MozillaFirefox-translations-common-102.9.0-112.153.1
    • MozillaFirefox-debuginfo-102.9.0-112.153.1
    • MozillaFirefox-devel-102.9.0-112.153.1
    • MozillaFirefox-102.9.0-112.153.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-debugsource-102.9.0-112.153.1
    • MozillaFirefox-translations-common-102.9.0-112.153.1
    • MozillaFirefox-debuginfo-102.9.0-112.153.1
    • MozillaFirefox-devel-102.9.0-112.153.1
    • MozillaFirefox-102.9.0-112.153.1

References: