Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:4212-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-5721 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-5721 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-5722 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2023-5723 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-5724 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2023-5724 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-5725 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2023-5725 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2023-5726 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2023-5726 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-5727 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2023-5727 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-5728 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2023-5728 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-5729 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-5730 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-5730 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-5731 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves 11 vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

  • Updated to version 115.4.0 ESR (bsc#1216338).

  • CVE-2023-5721: Fixed a potential clickjack via queued up rendering.

  • CVE-2023-5722: Fixed a cross-Origin size and header leakage.
  • CVE-2023-5723: Fixed unexpected errors when handling invalid cookie characters.
  • CVE-2023-5724: Fixed a crash due to a large WebGL draw.
  • CVE-2023-5725: Fixed an issue where WebExtensions could open arbitrary URLs.
  • CVE-2023-5726: Fixed an issue where fullscreen notifications would be obscured by file the open dialog on macOS.
  • CVE-2023-5727: Fixed a download protection bypass on on Windows.
  • CVE-2023-5728: Fixed a crash caused by improper object tracking during GC in the JavaScript engine.
  • CVE-2023-5729: Fixed an issue where fullscreen notifications would be obscured by WebAuthn prompts.
  • CVE-2023-5730: Fixed multiple memory safety issues.
  • CVE-2023-5731: Fixed multiple memory safety issues.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4212=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4212=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4212=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4212=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-115.4.0-112.188.1
    • MozillaFirefox-debugsource-115.4.0-112.188.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    • MozillaFirefox-devel-115.4.0-112.188.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-debuginfo-115.4.0-112.188.1
    • MozillaFirefox-translations-common-115.4.0-112.188.1
    • MozillaFirefox-debugsource-115.4.0-112.188.1
    • MozillaFirefox-115.4.0-112.188.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • MozillaFirefox-devel-115.4.0-112.188.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-115.4.0-112.188.1
    • MozillaFirefox-translations-common-115.4.0-112.188.1
    • MozillaFirefox-debugsource-115.4.0-112.188.1
    • MozillaFirefox-115.4.0-112.188.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • MozillaFirefox-devel-115.4.0-112.188.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-debuginfo-115.4.0-112.188.1
    • MozillaFirefox-translations-common-115.4.0-112.188.1
    • MozillaFirefox-debugsource-115.4.0-112.188.1
    • MozillaFirefox-115.4.0-112.188.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • MozillaFirefox-devel-115.4.0-112.188.1

References: