SUSE-SU-2023:0835-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:0835-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:0835-1
Related
Published
2023-03-21T06:37:20Z
Modified
2023-03-21T06:37:20Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox fixes the following issues:

Update to version 102.9.0 ESR (bsc#1209173):

  • CVE-2023-28159: Fullscreen Notification could have been hidden by download popups on Android
  • CVE-2023-25748: Fullscreen Notification could have been hidden by window prompts on Android
  • CVE-2023-25749: Firefox for Android may have opened third-party apps without a prompt
  • CVE-2023-25750: Potential ServiceWorker cache leak during private browsing mode
  • CVE-2023-25751: Incorrect code generation during JIT compilation
  • CVE-2023-28160: Redirect to Web Extension files may have leaked local path
  • CVE-2023-28164: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation
  • CVE-2023-28161: One-time permissions granted to a local file were extended to other local files loaded in the same tab
  • CVE-2023-28162: Invalid downcast in Worklets
  • CVE-2023-25752: Potential out-of-bounds when accessing throttled streams
  • CVE-2023-28163: Windows Save As dialog resolved environment variables
  • CVE-2023-28176: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9
  • CVE-2023-28177: Memory safety bugs fixed in Firefox 111
References

Affected packages

SUSE:Linux Enterprise Module for Desktop Applications 15 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Desktop%20Applications%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.9.0-150200.152.81.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-common": "102.9.0-150200.152.81.1",
            "MozillaFirefox-devel": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-other": "102.9.0-150200.152.81.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.9.0-150200.152.81.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-common": "102.9.0-150200.152.81.1",
            "MozillaFirefox-devel": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-other": "102.9.0-150200.152.81.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP3-ESPOS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP3-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.9.0-150200.152.81.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-common": "102.9.0-150200.152.81.1",
            "MozillaFirefox-devel": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-other": "102.9.0-150200.152.81.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.9.0-150200.152.81.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-common": "102.9.0-150200.152.81.1",
            "MozillaFirefox-devel": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-other": "102.9.0-150200.152.81.1"
        }
    ]
}

SUSE:Linux Enterprise Real Time 15 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2015%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.9.0-150200.152.81.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-common": "102.9.0-150200.152.81.1",
            "MozillaFirefox-devel": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-other": "102.9.0-150200.152.81.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.9.0-150200.152.81.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-common": "102.9.0-150200.152.81.1",
            "MozillaFirefox-devel": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-other": "102.9.0-150200.152.81.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.9.0-150200.152.81.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-common": "102.9.0-150200.152.81.1",
            "MozillaFirefox-devel": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-other": "102.9.0-150200.152.81.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP2 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.9.0-150200.152.81.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-common": "102.9.0-150200.152.81.1",
            "MozillaFirefox-devel": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-other": "102.9.0-150200.152.81.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.9.0-150200.152.81.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-common": "102.9.0-150200.152.81.1",
            "MozillaFirefox-devel": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-other": "102.9.0-150200.152.81.1"
        }
    ]
}

SUSE:Enterprise Storage 7 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.9.0-150200.152.81.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-common": "102.9.0-150200.152.81.1",
            "MozillaFirefox-devel": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-other": "102.9.0-150200.152.81.1"
        }
    ]
}

SUSE:Enterprise Storage 7.1 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%207.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.9.0-150200.152.81.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-common": "102.9.0-150200.152.81.1",
            "MozillaFirefox-devel": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-other": "102.9.0-150200.152.81.1"
        }
    ]
}

openSUSE:Leap 15.4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
102.9.0-150200.152.81.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-common": "102.9.0-150200.152.81.1",
            "MozillaFirefox-devel": "102.9.0-150200.152.81.1",
            "MozillaFirefox-translations-other": "102.9.0-150200.152.81.1",
            "MozillaFirefox-branding-upstream": "102.9.0-150200.152.81.1"
        }
    ]
}