Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:2958-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-3600 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-3600 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Desktop Applications Module 15-SP4
  • Desktop Applications Module 15-SP5
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • SUSE Enterprise Storage 7
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

Firefox was updated to version 115.0.2 ESR (bsc#1213230):

  • CVE-2023-3600: Fixed Use-after-free in workers (bmo#1839703).

Bugfixes: - Fixed a startup crash experienced by some Windows users by blocking instances of a malicious injected DLL (bmo#1841751). - Fixed a bug with displaying a caret in the text editor on some websites (bmo#1840804). - Fixed a bug with broken audio rendering on some websites (bmo#1841982). - Fixed a bug with patternTransform translate using the wrong units (bmo#1840746). - Fixed a crash affecting Windows 7 users related to the DLL blocklist. - Fixed a startup crash for Windows users with Kingsoft Antivirus software installed (bmo#1837242).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-2958=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-2958=1
  • Desktop Applications Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-2958=1
  • Desktop Applications Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-2958=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2958=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2958=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2958=1
  • SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2958=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2958=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2958=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2958=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2958=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-2958=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2023-2958=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-115.0.2-150200.152.96.1
    • MozillaFirefox-115.0.2-150200.152.96.1
    • MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
    • MozillaFirefox-debugsource-115.0.2-150200.152.96.1
    • MozillaFirefox-branding-upstream-115.0.2-150200.152.96.1
    • MozillaFirefox-translations-other-115.0.2-150200.152.96.1
  • openSUSE Leap 15.4 (noarch)
    • MozillaFirefox-devel-115.0.2-150200.152.96.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-115.0.2-150200.152.96.1
    • MozillaFirefox-115.0.2-150200.152.96.1
    • MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
    • MozillaFirefox-debugsource-115.0.2-150200.152.96.1
    • MozillaFirefox-branding-upstream-115.0.2-150200.152.96.1
    • MozillaFirefox-translations-other-115.0.2-150200.152.96.1
  • openSUSE Leap 15.5 (noarch)
    • MozillaFirefox-devel-115.0.2-150200.152.96.1
  • Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-115.0.2-150200.152.96.1
    • MozillaFirefox-115.0.2-150200.152.96.1
    • MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
    • MozillaFirefox-debugsource-115.0.2-150200.152.96.1
    • MozillaFirefox-translations-other-115.0.2-150200.152.96.1
  • Desktop Applications Module 15-SP4 (noarch)
    • MozillaFirefox-devel-115.0.2-150200.152.96.1
  • Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-115.0.2-150200.152.96.1
    • MozillaFirefox-115.0.2-150200.152.96.1
    • MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
    • MozillaFirefox-debugsource-115.0.2-150200.152.96.1
    • MozillaFirefox-translations-other-115.0.2-150200.152.96.1
  • Desktop Applications Module 15-SP5 (noarch)
    • MozillaFirefox-devel-115.0.2-150200.152.96.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • MozillaFirefox-translations-common-115.0.2-150200.152.96.1
    • MozillaFirefox-115.0.2-150200.152.96.1
    • MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
    • MozillaFirefox-debugsource-115.0.2-150200.152.96.1
    • MozillaFirefox-translations-other-115.0.2-150200.152.96.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • MozillaFirefox-devel-115.0.2-150200.152.96.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • MozillaFirefox-translations-common-115.0.2-150200.152.96.1
    • MozillaFirefox-115.0.2-150200.152.96.1
    • MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
    • MozillaFirefox-debugsource-115.0.2-150200.152.96.1
    • MozillaFirefox-translations-other-115.0.2-150200.152.96.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    • MozillaFirefox-devel-115.0.2-150200.152.96.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • MozillaFirefox-translations-common-115.0.2-150200.152.96.1
    • MozillaFirefox-115.0.2-150200.152.96.1
    • MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
    • MozillaFirefox-debugsource-115.0.2-150200.152.96.1
    • MozillaFirefox-translations-other-115.0.2-150200.152.96.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    • MozillaFirefox-devel-115.0.2-150200.152.96.1
  • SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    • MozillaFirefox-translations-common-115.0.2-150200.152.96.1
    • MozillaFirefox-115.0.2-150200.152.96.1
    • MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
    • MozillaFirefox-debugsource-115.0.2-150200.152.96.1
    • MozillaFirefox-translations-other-115.0.2-150200.152.96.1
  • SUSE Linux Enterprise Real Time 15 SP3 (noarch)
    • MozillaFirefox-devel-115.0.2-150200.152.96.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-115.0.2-150200.152.96.1
    • MozillaFirefox-115.0.2-150200.152.96.1
    • MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
    • MozillaFirefox-debugsource-115.0.2-150200.152.96.1
    • MozillaFirefox-translations-other-115.0.2-150200.152.96.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • MozillaFirefox-devel-115.0.2-150200.152.96.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-115.0.2-150200.152.96.1
    • MozillaFirefox-115.0.2-150200.152.96.1
    • MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
    • MozillaFirefox-debugsource-115.0.2-150200.152.96.1
    • MozillaFirefox-translations-other-115.0.2-150200.152.96.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    • MozillaFirefox-devel-115.0.2-150200.152.96.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • MozillaFirefox-translations-common-115.0.2-150200.152.96.1
    • MozillaFirefox-115.0.2-150200.152.96.1
    • MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
    • MozillaFirefox-debugsource-115.0.2-150200.152.96.1
    • MozillaFirefox-translations-other-115.0.2-150200.152.96.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • MozillaFirefox-devel-115.0.2-150200.152.96.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • MozillaFirefox-translations-common-115.0.2-150200.152.96.1
    • MozillaFirefox-115.0.2-150200.152.96.1
    • MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
    • MozillaFirefox-debugsource-115.0.2-150200.152.96.1
    • MozillaFirefox-translations-other-115.0.2-150200.152.96.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    • MozillaFirefox-devel-115.0.2-150200.152.96.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • MozillaFirefox-translations-common-115.0.2-150200.152.96.1
    • MozillaFirefox-115.0.2-150200.152.96.1
    • MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
    • MozillaFirefox-debugsource-115.0.2-150200.152.96.1
    • MozillaFirefox-translations-other-115.0.2-150200.152.96.1
  • SUSE Enterprise Storage 7.1 (noarch)
    • MozillaFirefox-devel-115.0.2-150200.152.96.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • MozillaFirefox-translations-common-115.0.2-150200.152.96.1
    • MozillaFirefox-115.0.2-150200.152.96.1
    • MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
    • MozillaFirefox-debugsource-115.0.2-150200.152.96.1
    • MozillaFirefox-translations-other-115.0.2-150200.152.96.1
  • SUSE Enterprise Storage 7 (noarch)
    • MozillaFirefox-devel-115.0.2-150200.152.96.1

References: