Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:3161-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-4045 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-4045 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2023-4046 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-4047 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-4048 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4049 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4050 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4052 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-4054 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-4055 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-4056 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4057 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves 11 vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following security issues:

Firefox was updated to Extended Support Release 115.1.0 ESR (bsc#1213746).

  • CVE-2023-4045: Fixed cross-origin restrictions bypass with Offscreen Canvas (bmo#1833876).
  • CVE-2023-4046: Fixed incorrect value used during WASM compilation (bmo#1837686).
  • CVE-2023-4047: Fixed potential permissions request bypass via clickjacking (bmo#1839073).
  • CVE-2023-4048: Fixed crash in DOMParser due to out-of-memory conditions (bmo#1841368).
  • CVE-2023-4049: Fixed potential race conditions when releasing platform objects (bmo#1842658).
  • CVE-2023-4050: Fixed stack buffer overflow in StorageManager (bmo#1843038).
  • CVE-2023-4052: Fixed file deletion and privilege escalation through Firefox uninstaller (bmo#1824420).
  • CVE-2023-4054: Fixed lack of warning when opening appref-ms files (bmo#1840777).
  • CVE-2023-4055: Fixed cookie jar overflow caused unexpected cookie jar state (bmo#1782561).
  • CVE-2023-4056: Fixed memory safety bugs (bmo#1820587, bmo#1824634, bmo#1839235, bmo#1842325, bmo#1843847).
  • CVE-2023-4057: Fixed memory safety bugs (bmo#1841682).

Bugfixes:

  • Remove bashisms from startup-script (bsc#1213657).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-3161=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-3161=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3161=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3161=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3161=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-115.1.0-112.173.1
    • MozillaFirefox-debugsource-115.1.0-112.173.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    • MozillaFirefox-devel-115.1.0-112.173.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-115.1.0-112.173.1
    • MozillaFirefox-debuginfo-115.1.0-112.173.1
    • MozillaFirefox-translations-common-115.1.0-112.173.1
    • MozillaFirefox-debugsource-115.1.0-112.173.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • MozillaFirefox-devel-115.1.0-112.173.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-115.1.0-112.173.1
    • MozillaFirefox-debuginfo-115.1.0-112.173.1
    • MozillaFirefox-translations-common-115.1.0-112.173.1
    • MozillaFirefox-debugsource-115.1.0-112.173.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • MozillaFirefox-devel-115.1.0-112.173.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-115.1.0-112.173.1
    • MozillaFirefox-debuginfo-115.1.0-112.173.1
    • MozillaFirefox-translations-common-115.1.0-112.173.1
    • MozillaFirefox-debugsource-115.1.0-112.173.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • MozillaFirefox-devel-115.1.0-112.173.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-115.1.0-112.173.1
    • MozillaFirefox-debuginfo-115.1.0-112.173.1
    • MozillaFirefox-translations-common-115.1.0-112.173.1
    • MozillaFirefox-debugsource-115.1.0-112.173.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • MozillaFirefox-devel-115.1.0-112.173.1

References: