Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:4214-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-5721 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-5721 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-5722 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2023-5723 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-5724 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2023-5724 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-5725 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2023-5725 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2023-5726 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2023-5726 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-5727 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2023-5727 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-5728 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2023-5728 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-5729 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-5730 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-5730 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-5731 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Desktop Applications Module 15-SP4
  • Desktop Applications Module 15-SP5
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves 11 vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

  • Updated to version 115.4.0 ESR (bsc#1216338):

  • CVE-2023-5721: Fixed a potential clickjack via queued up rendering.

  • CVE-2023-5722: Fixed a cross-Origin size and header leakage.
  • CVE-2023-5723: Fixed unexpected errors when handling invalid cookie characters.
  • CVE-2023-5724: Fixed a crash due to a large WebGL draw.
  • CVE-2023-5725: Fixed an issue where WebExtensions could open arbitrary URLs.
  • CVE-2023-5726: Fixed an issue where fullscreen notifications would be obscured by file the open dialog on macOS.
  • CVE-2023-5727: Fixed a download protection bypass on on Windows.
  • CVE-2023-5728: Fixed a crash caused by improper object tracking during GC in the JavaScript engine.
  • CVE-2023-5729: Fixed an issue where fullscreen notifications would be obscured by WebAuthn prompts.
  • CVE-2023-5730: Fixed multiple memory safety issues.
  • CVE-2023-5731: Fixed multiple memory safety issues.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-4214=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-4214=1
  • Desktop Applications Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-4214=1
  • Desktop Applications Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-4214=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4214=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4214=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4214=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4214=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4214=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4214=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4214=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-4214=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-other-115.4.0-150200.152.114.1
    • MozillaFirefox-debuginfo-115.4.0-150200.152.114.1
    • MozillaFirefox-115.4.0-150200.152.114.1
    • MozillaFirefox-debugsource-115.4.0-150200.152.114.1
    • MozillaFirefox-branding-upstream-115.4.0-150200.152.114.1
    • MozillaFirefox-translations-common-115.4.0-150200.152.114.1
  • openSUSE Leap 15.4 (noarch)
    • MozillaFirefox-devel-115.4.0-150200.152.114.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-other-115.4.0-150200.152.114.1
    • MozillaFirefox-debuginfo-115.4.0-150200.152.114.1
    • MozillaFirefox-115.4.0-150200.152.114.1
    • MozillaFirefox-debugsource-115.4.0-150200.152.114.1
    • MozillaFirefox-branding-upstream-115.4.0-150200.152.114.1
    • MozillaFirefox-translations-common-115.4.0-150200.152.114.1
  • openSUSE Leap 15.5 (noarch)
    • MozillaFirefox-devel-115.4.0-150200.152.114.1
  • Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-other-115.4.0-150200.152.114.1
    • MozillaFirefox-debuginfo-115.4.0-150200.152.114.1
    • MozillaFirefox-115.4.0-150200.152.114.1
    • MozillaFirefox-debugsource-115.4.0-150200.152.114.1
    • MozillaFirefox-translations-common-115.4.0-150200.152.114.1
  • Desktop Applications Module 15-SP4 (noarch)
    • MozillaFirefox-devel-115.4.0-150200.152.114.1
  • Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-other-115.4.0-150200.152.114.1
    • MozillaFirefox-debuginfo-115.4.0-150200.152.114.1
    • MozillaFirefox-115.4.0-150200.152.114.1
    • MozillaFirefox-debugsource-115.4.0-150200.152.114.1
    • MozillaFirefox-translations-common-115.4.0-150200.152.114.1
  • Desktop Applications Module 15-SP5 (noarch)
    • MozillaFirefox-devel-115.4.0-150200.152.114.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • MozillaFirefox-translations-other-115.4.0-150200.152.114.1
    • MozillaFirefox-debuginfo-115.4.0-150200.152.114.1
    • MozillaFirefox-115.4.0-150200.152.114.1
    • MozillaFirefox-debugsource-115.4.0-150200.152.114.1
    • MozillaFirefox-translations-common-115.4.0-150200.152.114.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • MozillaFirefox-devel-115.4.0-150200.152.114.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • MozillaFirefox-translations-other-115.4.0-150200.152.114.1
    • MozillaFirefox-debuginfo-115.4.0-150200.152.114.1
    • MozillaFirefox-115.4.0-150200.152.114.1
    • MozillaFirefox-debugsource-115.4.0-150200.152.114.1
    • MozillaFirefox-translations-common-115.4.0-150200.152.114.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    • MozillaFirefox-devel-115.4.0-150200.152.114.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • MozillaFirefox-translations-other-115.4.0-150200.152.114.1
    • MozillaFirefox-debuginfo-115.4.0-150200.152.114.1
    • MozillaFirefox-115.4.0-150200.152.114.1
    • MozillaFirefox-debugsource-115.4.0-150200.152.114.1
    • MozillaFirefox-translations-common-115.4.0-150200.152.114.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    • MozillaFirefox-devel-115.4.0-150200.152.114.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-other-115.4.0-150200.152.114.1
    • MozillaFirefox-debuginfo-115.4.0-150200.152.114.1
    • MozillaFirefox-115.4.0-150200.152.114.1
    • MozillaFirefox-debugsource-115.4.0-150200.152.114.1
    • MozillaFirefox-translations-common-115.4.0-150200.152.114.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • MozillaFirefox-devel-115.4.0-150200.152.114.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-other-115.4.0-150200.152.114.1
    • MozillaFirefox-debuginfo-115.4.0-150200.152.114.1
    • MozillaFirefox-115.4.0-150200.152.114.1
    • MozillaFirefox-debugsource-115.4.0-150200.152.114.1
    • MozillaFirefox-translations-common-115.4.0-150200.152.114.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    • MozillaFirefox-devel-115.4.0-150200.152.114.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • MozillaFirefox-translations-other-115.4.0-150200.152.114.1
    • MozillaFirefox-debuginfo-115.4.0-150200.152.114.1
    • MozillaFirefox-115.4.0-150200.152.114.1
    • MozillaFirefox-debugsource-115.4.0-150200.152.114.1
    • MozillaFirefox-translations-common-115.4.0-150200.152.114.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • MozillaFirefox-devel-115.4.0-150200.152.114.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • MozillaFirefox-translations-other-115.4.0-150200.152.114.1
    • MozillaFirefox-debuginfo-115.4.0-150200.152.114.1
    • MozillaFirefox-115.4.0-150200.152.114.1
    • MozillaFirefox-debugsource-115.4.0-150200.152.114.1
    • MozillaFirefox-translations-common-115.4.0-150200.152.114.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    • MozillaFirefox-devel-115.4.0-150200.152.114.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • MozillaFirefox-translations-other-115.4.0-150200.152.114.1
    • MozillaFirefox-debuginfo-115.4.0-150200.152.114.1
    • MozillaFirefox-115.4.0-150200.152.114.1
    • MozillaFirefox-debugsource-115.4.0-150200.152.114.1
    • MozillaFirefox-translations-common-115.4.0-150200.152.114.1
  • SUSE Enterprise Storage 7.1 (noarch)
    • MozillaFirefox-devel-115.4.0-150200.152.114.1

References: