Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:0111-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-46871 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-46877 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-23598 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-23598 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2023-23601 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-23602 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2023-23602 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-23603 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2023-23605 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves seven vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

  • Updated to version 102.7.0 ESR (bsc#1207119):
  • CVE-2022-46871: Updated an out of date library (libusrsctp) which contained several vulnerabilities.
  • CVE-2023-23598: Fixed an arbitrary file read from GTK drag and drop on Linux.
  • CVE-2023-23601: Fixed a potential spoofing attack when dragging a URL from a cross-origin iframe into the same tab.
  • CVE-2023-23602: Fixed a mishandled security check, which caused the Content Security Policy header to be ignored for WebSockets in WebWorkers.
  • CVE-2022-46877: Fixed a fullscreen notification bypass which could be leveraged in spoofing attacks.
  • CVE-2023-23603: Fixed a Content Security Policy bypass via format directives.
  • CVE-2023-23605: Fixed several memory safety bugs.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-111=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-111=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-111=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-111=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-111=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-111=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-111=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-111=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-111=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-111=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • MozillaFirefox-translations-common-102.7.0-112.145.1
    • MozillaFirefox-devel-102.7.0-112.145.1
    • MozillaFirefox-debugsource-102.7.0-112.145.1
    • MozillaFirefox-102.7.0-112.145.1
    • MozillaFirefox-debuginfo-102.7.0-112.145.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • MozillaFirefox-translations-common-102.7.0-112.145.1
    • MozillaFirefox-devel-102.7.0-112.145.1
    • MozillaFirefox-debugsource-102.7.0-112.145.1
    • MozillaFirefox-102.7.0-112.145.1
    • MozillaFirefox-debuginfo-102.7.0-112.145.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • MozillaFirefox-translations-common-102.7.0-112.145.1
    • MozillaFirefox-devel-102.7.0-112.145.1
    • MozillaFirefox-debugsource-102.7.0-112.145.1
    • MozillaFirefox-102.7.0-112.145.1
    • MozillaFirefox-debuginfo-102.7.0-112.145.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-102.7.0-112.145.1
    • MozillaFirefox-devel-102.7.0-112.145.1
    • MozillaFirefox-debugsource-102.7.0-112.145.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-translations-common-102.7.0-112.145.1
    • MozillaFirefox-devel-102.7.0-112.145.1
    • MozillaFirefox-debugsource-102.7.0-112.145.1
    • MozillaFirefox-102.7.0-112.145.1
    • MozillaFirefox-debuginfo-102.7.0-112.145.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • MozillaFirefox-translations-common-102.7.0-112.145.1
    • MozillaFirefox-devel-102.7.0-112.145.1
    • MozillaFirefox-debugsource-102.7.0-112.145.1
    • MozillaFirefox-102.7.0-112.145.1
    • MozillaFirefox-debuginfo-102.7.0-112.145.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-102.7.0-112.145.1
    • MozillaFirefox-devel-102.7.0-112.145.1
    • MozillaFirefox-debugsource-102.7.0-112.145.1
    • MozillaFirefox-102.7.0-112.145.1
    • MozillaFirefox-debuginfo-102.7.0-112.145.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-translations-common-102.7.0-112.145.1
    • MozillaFirefox-devel-102.7.0-112.145.1
    • MozillaFirefox-debugsource-102.7.0-112.145.1
    • MozillaFirefox-102.7.0-112.145.1
    • MozillaFirefox-debuginfo-102.7.0-112.145.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-102.7.0-112.145.1
    • MozillaFirefox-devel-102.7.0-112.145.1
    • MozillaFirefox-debugsource-102.7.0-112.145.1
    • MozillaFirefox-102.7.0-112.145.1
    • MozillaFirefox-debuginfo-102.7.0-112.145.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-translations-common-102.7.0-112.145.1
    • MozillaFirefox-devel-102.7.0-112.145.1
    • MozillaFirefox-debugsource-102.7.0-112.145.1
    • MozillaFirefox-102.7.0-112.145.1
    • MozillaFirefox-debuginfo-102.7.0-112.145.1

References: