Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2023-0767: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2023-0767: SUSE Linux Security Advisory

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
02/16/2023
Created
02/18/2023
Added
02/17/2023
Modified
06/12/2023

Description

An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.

Solution(s)

  • suse-upgrade-libfreebl3
  • suse-upgrade-libfreebl3-32bit
  • suse-upgrade-libfreebl3-hmac
  • suse-upgrade-libfreebl3-hmac-32bit
  • suse-upgrade-libsoftokn3
  • suse-upgrade-libsoftokn3-32bit
  • suse-upgrade-libsoftokn3-hmac
  • suse-upgrade-libsoftokn3-hmac-32bit
  • suse-upgrade-mozilla-nss
  • suse-upgrade-mozilla-nss-32bit
  • suse-upgrade-mozilla-nss-certs
  • suse-upgrade-mozilla-nss-certs-32bit
  • suse-upgrade-mozilla-nss-devel
  • suse-upgrade-mozilla-nss-sysinit
  • suse-upgrade-mozilla-nss-sysinit-32bit
  • suse-upgrade-mozilla-nss-tools
  • suse-upgrade-mozillafirefox
  • suse-upgrade-mozillafirefox-branding-upstream
  • suse-upgrade-mozillafirefox-devel
  • suse-upgrade-mozillafirefox-translations-common
  • suse-upgrade-mozillafirefox-translations-other
  • suse-upgrade-mozillathunderbird
  • suse-upgrade-mozillathunderbird-translations-common
  • suse-upgrade-mozillathunderbird-translations-other

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;