SUSE-SU-2023:0461-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:0461-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:0461-1
Related
Published
2023-02-20T13:36:24Z
Modified
2023-02-20T13:36:24Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox fixes the following issues:

Updated to version 102.8.0 ESR (bsc#1208144):

  • CVE-2023-25728: Fixed content security policy leak in violation reports using iframes.
  • CVE-2023-25730: Fixed screen hijack via browser fullscreen mode.
  • CVE-2023-25743: Fixed Fullscreen notification not being shown in Firefox Focus.
  • CVE-2023-0767: Fixed arbitrary memory write via PKCS 12 in NSS.
  • CVE-2023-25735: Fixed potential use-after-free from compartment mismatch in SpiderMonkey.
  • CVE-2023-25737: Fixed invalid downcast in SVGUtils::SetupStrokeGeometry.
  • CVE-2023-25738: Fixed printing on Windows which could potentially crash Firefox with some device drivers.
  • CVE-2023-25739: Fixed use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext.
  • CVE-2023-25729: Fixed extensions opening external schemes without user knowledge.
  • CVE-2023-25732: Fixed out of bounds memory write from EncodeInputStream.
  • CVE-2023-25734: Fixed opening local .url files that causes unexpected network loads.
  • CVE-2023-25742: Fixed tab crash by Web Crypto ImportKey.
  • CVE-2023-25744: Fixed Memory safety bugs.
  • CVE-2023-25746: Fixed Memory safety bugs.
References

Affected packages

SUSE:Linux Enterprise Module for Desktop Applications 15 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Desktop%20Applications%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.8.0-150200.152.78.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-common": "102.8.0-150200.152.78.1",
            "MozillaFirefox-devel": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-other": "102.8.0-150200.152.78.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.8.0-150200.152.78.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-common": "102.8.0-150200.152.78.1",
            "MozillaFirefox-devel": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-other": "102.8.0-150200.152.78.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP3-ESPOS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP3-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.8.0-150200.152.78.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-common": "102.8.0-150200.152.78.1",
            "MozillaFirefox-devel": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-other": "102.8.0-150200.152.78.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.8.0-150200.152.78.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-common": "102.8.0-150200.152.78.1",
            "MozillaFirefox-devel": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-other": "102.8.0-150200.152.78.1"
        }
    ]
}

SUSE:Linux Enterprise Real Time 15 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2015%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.8.0-150200.152.78.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-common": "102.8.0-150200.152.78.1",
            "MozillaFirefox-devel": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-other": "102.8.0-150200.152.78.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.8.0-150200.152.78.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-common": "102.8.0-150200.152.78.1",
            "MozillaFirefox-devel": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-other": "102.8.0-150200.152.78.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.8.0-150200.152.78.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-common": "102.8.0-150200.152.78.1",
            "MozillaFirefox-devel": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-other": "102.8.0-150200.152.78.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP2 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.8.0-150200.152.78.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-common": "102.8.0-150200.152.78.1",
            "MozillaFirefox-devel": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-other": "102.8.0-150200.152.78.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.8.0-150200.152.78.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-common": "102.8.0-150200.152.78.1",
            "MozillaFirefox-devel": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-other": "102.8.0-150200.152.78.1"
        }
    ]
}

SUSE:Enterprise Storage 7 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.8.0-150200.152.78.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-common": "102.8.0-150200.152.78.1",
            "MozillaFirefox-devel": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-other": "102.8.0-150200.152.78.1"
        }
    ]
}

SUSE:Enterprise Storage 7.1 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%207.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.8.0-150200.152.78.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-common": "102.8.0-150200.152.78.1",
            "MozillaFirefox-devel": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-other": "102.8.0-150200.152.78.1"
        }
    ]
}

openSUSE:Leap 15.4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.8.0-150200.152.78.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-common": "102.8.0-150200.152.78.1",
            "MozillaFirefox-devel": "102.8.0-150200.152.78.1",
            "MozillaFirefox-translations-other": "102.8.0-150200.152.78.1",
            "MozillaFirefox-branding-upstream": "102.8.0-150200.152.78.1"
        }
    ]
}