Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaFirefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaFirefox
ID: SUSE-SU-2023:0763-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12 SP5, SUSE Linux Enterprise High Performance Computing 12 SP5, SUSE Linux Enterprise Server for SAP Applications 12 SP5, SUSE Linux Enterprise Server 12 SP4, SUSE Linux Enterprise High Performance Computing 12 SP2, SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4, SUSE Linux Enterprise High Performance Computing 12 SP4, SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2, SUSE Linux Enterprise Server 12 SP2, SUSE Linux Enterprise Server for SAP Applications 12 SP4, SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
Datum: Do, 16. März 2023, 19:22
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28163
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25748
Applikationen: Mozilla Firefox

Originalnachricht

--===============9074236987730755627==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:0763-1
Rating: important
References:

* #1209173


Cross-References:

* CVE-2023-25748
* CVE-2023-25749
* CVE-2023-25750
* CVE-2023-25751
* CVE-2023-25752
* CVE-2023-28159
* CVE-2023-28160
* CVE-2023-28161
* CVE-2023-28162
* CVE-2023-28163
* CVE-2023-28164
* CVE-2023-28176
* CVE-2023-28177


CVSS scores:


Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP2
* SUSE Linux Enterprise High Performance Computing 12 SP4
* SUSE Linux Enterprise High Performance Computing 12 SP5
* SUSE Linux Enterprise Server 12 SP2
* SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
* SUSE Linux Enterprise Server 12 SP4
* SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
* SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
* SUSE Linux Enterprise Server 12 SP5
* SUSE Linux Enterprise Server for SAP Applications 12 SP4
* SUSE Linux Enterprise Server for SAP Applications 12 SP5
* SUSE Linux Enterprise Software Development Kit 12 SP5
* SUSE OpenStack Cloud 9
* SUSE OpenStack Cloud Crowbar 9



An update that solves 13 vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Update to version 102.9.0 ESR (bsc#1209173):

* CVE-2023-28159: Fullscreen Notification could have been hidden by download
popups on Android
* CVE-2023-25748: Fullscreen Notification could have been hidden by window
prompts on Android
* CVE-2023-25749: Firefox for Android may have opened third-party apps
without
a prompt
* CVE-2023-25750: Potential ServiceWorker cache leak during private browsing
mode
* CVE-2023-25751: Incorrect code generation during JIT compilation
* CVE-2023-28160: Redirect to Web Extension files may have leaked local path
* CVE-2023-28164: URL being dragged from a removed cross-origin iframe into
the same tab triggered navigation
* CVE-2023-28161: One-time permissions granted to a local file were extended
to other local files loaded in the same tab
* CVE-2023-28162: Invalid downcast in Worklets
* CVE-2023-25752: Potential out-of-bounds when accessing throttled streams
* CVE-2023-28163: Windows Save As dialog resolved environment variables
* CVE-2023-28176: Memory safety bugs fixed in Firefox 111 and Firefox ESR
102.9
* CVE-2023-28177: Memory safety bugs fixed in Firefox 111

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE OpenStack Cloud 9
zypper in -t patch SUSE-OpenStack-Cloud-9-2023-763=1

* SUSE OpenStack Cloud Crowbar 9
zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-763=1

* SUSE Linux Enterprise Server for SAP Applications 12 SP4
zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-763=1

* SUSE Linux Enterprise Software Development Kit 12 SP5
zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-763=1

* SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-763=1

* SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-763=1

* SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-763=1

* SUSE Linux Enterprise High Performance Computing 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-763=1

* SUSE Linux Enterprise Server 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-763=1

* SUSE Linux Enterprise Server for SAP Applications 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-763=1

## Package List:

* SUSE OpenStack Cloud 9 (x86_64)
* MozillaFirefox-debuginfo-102.9.0-112.153.1
* MozillaFirefox-debugsource-102.9.0-112.153.1
* MozillaFirefox-102.9.0-112.153.1
* MozillaFirefox-devel-102.9.0-112.153.1
* MozillaFirefox-translations-common-102.9.0-112.153.1
* SUSE OpenStack Cloud Crowbar 9 (x86_64)
* MozillaFirefox-debuginfo-102.9.0-112.153.1
* MozillaFirefox-debugsource-102.9.0-112.153.1
* MozillaFirefox-102.9.0-112.153.1
* MozillaFirefox-devel-102.9.0-112.153.1
* MozillaFirefox-translations-common-102.9.0-112.153.1
* SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
* MozillaFirefox-debuginfo-102.9.0-112.153.1
* MozillaFirefox-debugsource-102.9.0-112.153.1
* MozillaFirefox-102.9.0-112.153.1
* MozillaFirefox-devel-102.9.0-112.153.1
* MozillaFirefox-translations-common-102.9.0-112.153.1
* SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le
s390x
x86_64)
* MozillaFirefox-debuginfo-102.9.0-112.153.1
* MozillaFirefox-debugsource-102.9.0-112.153.1
* MozillaFirefox-devel-102.9.0-112.153.1
* SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
* MozillaFirefox-debuginfo-102.9.0-112.153.1
* MozillaFirefox-debugsource-102.9.0-112.153.1
* MozillaFirefox-102.9.0-112.153.1
* MozillaFirefox-devel-102.9.0-112.153.1
* MozillaFirefox-translations-common-102.9.0-112.153.1
* SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
* MozillaFirefox-debuginfo-102.9.0-112.153.1
* MozillaFirefox-debugsource-102.9.0-112.153.1
* MozillaFirefox-102.9.0-112.153.1
* MozillaFirefox-devel-102.9.0-112.153.1
* MozillaFirefox-translations-common-102.9.0-112.153.1
* SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-debuginfo-102.9.0-112.153.1
* MozillaFirefox-debugsource-102.9.0-112.153.1
* MozillaFirefox-102.9.0-112.153.1
* MozillaFirefox-devel-102.9.0-112.153.1
* MozillaFirefox-translations-common-102.9.0-112.153.1
* SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
* MozillaFirefox-debuginfo-102.9.0-112.153.1
* MozillaFirefox-debugsource-102.9.0-112.153.1
* MozillaFirefox-102.9.0-112.153.1
* MozillaFirefox-devel-102.9.0-112.153.1
* MozillaFirefox-translations-common-102.9.0-112.153.1
* SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debuginfo-102.9.0-112.153.1
* MozillaFirefox-debugsource-102.9.0-112.153.1
* MozillaFirefox-102.9.0-112.153.1
* MozillaFirefox-devel-102.9.0-112.153.1
* MozillaFirefox-translations-common-102.9.0-112.153.1
* SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
* MozillaFirefox-debuginfo-102.9.0-112.153.1
* MozillaFirefox-debugsource-102.9.0-112.153.1
* MozillaFirefox-102.9.0-112.153.1
* MozillaFirefox-devel-102.9.0-112.153.1
* MozillaFirefox-translations-common-102.9.0-112.153.1

## References:

* https://www.suse.com/security/cve/CVE-2023-25748.html
* https://www.suse.com/security/cve/CVE-2023-25749.html
* https://www.suse.com/security/cve/CVE-2023-25750.html
* https://www.suse.com/security/cve/CVE-2023-25751.html
* https://www.suse.com/security/cve/CVE-2023-25752.html
* https://www.suse.com/security/cve/CVE-2023-28159.html
* https://www.suse.com/security/cve/CVE-2023-28160.html
* https://www.suse.com/security/cve/CVE-2023-28161.html
* https://www.suse.com/security/cve/CVE-2023-28162.html
* https://www.suse.com/security/cve/CVE-2023-28163.html
* https://www.suse.com/security/cve/CVE-2023-28164.html
* https://www.suse.com/security/cve/CVE-2023-28176.html
* https://www.suse.com/security/cve/CVE-2023-28177.html
* https://bugzilla.suse.com/show_bug.cgi?id=1209173


--===============9074236987730755627==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit





<div class="container">
<h1>Security update for MozillaFirefox</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:0763-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209173">#1209173</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-25748.html">CVE-2023-25748</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-25749.html">CVE-2023-25749</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-25750.html">CVE-2023-25750</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-25751.html">CVE-2023-25751</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-25752.html">CVE-2023-25752</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-28159.html">CVE-2023-28159</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-28160.html">CVE-2023-28160</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-28161.html">CVE-2023-28161</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-28162.html">CVE-2023-28162</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-28163.html">CVE-2023-28163</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-28164.html">CVE-2023-28164</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-28176.html">CVE-2023-28176</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-28177.html">CVE-2023-28177</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP2 BCL 12-SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP4 ESPOS 12-SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP4 LTSS 12-SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Software Development Kit 12 SP5</li>

<li class="list-group-item">SUSE
OpenStack Cloud 9</li>

<li class="list-group-item">SUSE
OpenStack Cloud Crowbar 9</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves 13 vulnerabilities can now be
installed.</p>

<h2>Description:</h2>
<p>This update for MozillaFirefox fixes the following
issues:</p>
<p>Update to version 102.9.0 ESR (bsc#1209173):</p>
<ul>
<li>CVE-2023-28159: Fullscreen Notification could have been hidden by
download popups on Android</li>
<li>CVE-2023-25748: Fullscreen Notification could have been hidden by
window prompts on Android</li>
<li>CVE-2023-25749: Firefox for Android may have opened third-party apps
without a prompt</li>
<li>CVE-2023-25750: Potential ServiceWorker cache leak during private
browsing mode</li>
<li>CVE-2023-25751: Incorrect code generation during JIT
compilation</li>
<li>CVE-2023-28160: Redirect to Web Extension files may have leaked local
path</li>
<li>CVE-2023-28164: URL being dragged from a removed cross-origin iframe
into the same tab triggered navigation</li>
<li>CVE-2023-28161: One-time permissions granted to a local file were
extended to other local files loaded in the same tab</li>
<li>CVE-2023-28162: Invalid downcast in Worklets</li>
<li>CVE-2023-25752: Potential out-of-bounds when accessing throttled
streams</li>
<li>CVE-2023-28163: Windows Save As dialog resolved environment
variables</li>
<li>CVE-2023-28176: Memory safety bugs fixed in Firefox 111 and Firefox
ESR 102.9</li>
<li>CVE-2023-28177: Memory safety bugs fixed in Firefox 111</li>
</ul>



<h2>Patch Instructions:</h2>
<p>
To install this SUSE Important update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE OpenStack Cloud 9


<br/>
<code>zypper in -t patch
SUSE-OpenStack-Cloud-9-2023-763=1</code>



</li>

<li class="list-group-item">
SUSE OpenStack Cloud Crowbar 9


<br/>
<code>zypper in -t patch
SUSE-OpenStack-Cloud-Crowbar-9-2023-763=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 12 SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-SAP-12-SP4-2023-763=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Software Development Kit 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SDK-12-SP5-2023-763=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP2-BCL-2023-763=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP4-ESPOS-2023-763=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP4-LTSS-2023-763=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2023-763=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2023-763=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2023-763=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE OpenStack Cloud 9 (x86_64)
<ul>


<li>MozillaFirefox-debuginfo-102.9.0-112.153.1</li>


<li>MozillaFirefox-debugsource-102.9.0-112.153.1</li>


<li>MozillaFirefox-102.9.0-112.153.1</li>


<li>MozillaFirefox-devel-102.9.0-112.153.1</li>


<li>MozillaFirefox-translations-common-102.9.0-112.153.1</li>

</ul>
</li>



<li>
SUSE OpenStack Cloud Crowbar 9 (x86_64)
<ul>


<li>MozillaFirefox-debuginfo-102.9.0-112.153.1</li>


<li>MozillaFirefox-debugsource-102.9.0-112.153.1</li>


<li>MozillaFirefox-102.9.0-112.153.1</li>


<li>MozillaFirefox-devel-102.9.0-112.153.1</li>


<li>MozillaFirefox-translations-common-102.9.0-112.153.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP4
(ppc64le x86_64)
<ul>


<li>MozillaFirefox-debuginfo-102.9.0-112.153.1</li>


<li>MozillaFirefox-debugsource-102.9.0-112.153.1</li>


<li>MozillaFirefox-102.9.0-112.153.1</li>


<li>MozillaFirefox-devel-102.9.0-112.153.1</li>


<li>MozillaFirefox-translations-common-102.9.0-112.153.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Software Development Kit 12 SP5
(aarch64 ppc64le s390x x86_64)
<ul>


<li>MozillaFirefox-debuginfo-102.9.0-112.153.1</li>


<li>MozillaFirefox-debugsource-102.9.0-112.153.1</li>


<li>MozillaFirefox-devel-102.9.0-112.153.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
<ul>


<li>MozillaFirefox-debuginfo-102.9.0-112.153.1</li>


<li>MozillaFirefox-debugsource-102.9.0-112.153.1</li>


<li>MozillaFirefox-102.9.0-112.153.1</li>


<li>MozillaFirefox-devel-102.9.0-112.153.1</li>


<li>MozillaFirefox-translations-common-102.9.0-112.153.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64
x86_64)
<ul>


<li>MozillaFirefox-debuginfo-102.9.0-112.153.1</li>


<li>MozillaFirefox-debugsource-102.9.0-112.153.1</li>


<li>MozillaFirefox-102.9.0-112.153.1</li>


<li>MozillaFirefox-devel-102.9.0-112.153.1</li>


<li>MozillaFirefox-translations-common-102.9.0-112.153.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64
ppc64le s390x x86_64)
<ul>


<li>MozillaFirefox-debuginfo-102.9.0-112.153.1</li>


<li>MozillaFirefox-debugsource-102.9.0-112.153.1</li>


<li>MozillaFirefox-102.9.0-112.153.1</li>


<li>MozillaFirefox-devel-102.9.0-112.153.1</li>


<li>MozillaFirefox-translations-common-102.9.0-112.153.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing 12 SP5
(aarch64 x86_64)
<ul>


<li>MozillaFirefox-debuginfo-102.9.0-112.153.1</li>


<li>MozillaFirefox-debugsource-102.9.0-112.153.1</li>


<li>MozillaFirefox-102.9.0-112.153.1</li>


<li>MozillaFirefox-devel-102.9.0-112.153.1</li>


<li>MozillaFirefox-translations-common-102.9.0-112.153.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x
x86_64)
<ul>


<li>MozillaFirefox-debuginfo-102.9.0-112.153.1</li>


<li>MozillaFirefox-debugsource-102.9.0-112.153.1</li>


<li>MozillaFirefox-102.9.0-112.153.1</li>


<li>MozillaFirefox-devel-102.9.0-112.153.1</li>


<li>MozillaFirefox-translations-common-102.9.0-112.153.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP5
(ppc64le x86_64)
<ul>


<li>MozillaFirefox-debuginfo-102.9.0-112.153.1</li>


<li>MozillaFirefox-debugsource-102.9.0-112.153.1</li>


<li>MozillaFirefox-102.9.0-112.153.1</li>


<li>MozillaFirefox-devel-102.9.0-112.153.1</li>


<li>MozillaFirefox-translations-common-102.9.0-112.153.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2023-25748.html">https://www.suse.com/security/cve/CVE-2023-25748.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-25749.html">https://www.suse.com/security/cve/CVE-2023-25749.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-25750.html">https://www.suse.com/security/cve/CVE-2023-25750.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-25751.html">https://www.suse.com/security/cve/CVE-2023-25751.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-25752.html">https://www.suse.com/security/cve/CVE-2023-25752.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-28159.html">https://www.suse.com/security/cve/CVE-2023-28159.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-28160.html">https://www.suse.com/security/cve/CVE-2023-28160.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-28161.html">https://www.suse.com/security/cve/CVE-2023-28161.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-28162.html">https://www.suse.com/security/cve/CVE-2023-28162.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-28163.html">https://www.suse.com/security/cve/CVE-2023-28163.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-28164.html">https://www.suse.com/security/cve/CVE-2023-28164.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-28176.html">https://www.suse.com/security/cve/CVE-2023-28176.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-28177.html">https://www.suse.com/security/cve/CVE-2023-28177.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209173">https://bugzilla.suse.com/show_bug.cgi?id=1209173</a>
</li>


</ul>

</div>

--===============9074236987730755627==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung