SUSE-SU-2023:3162-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Aug 2 12:30:13 UTC 2023



# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:3162-1  
Rating: important  
References:

  * #1213657
  * #1213746

  
Cross-References:

  * CVE-2023-4045
  * CVE-2023-4046
  * CVE-2023-4047
  * CVE-2023-4048
  * CVE-2023-4049
  * CVE-2023-4050
  * CVE-2023-4052
  * CVE-2023-4054
  * CVE-2023-4055
  * CVE-2023-4056
  * CVE-2023-4057

  
CVSS scores:

  * CVE-2023-4045 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

  
Affected Products:

  * Desktop Applications Module 15-SP4
  * Desktop Applications Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves 11 vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following security issues:

Firefox was updated to Extended Support Release 115.1.0 ESR (bsc#1213746):

  * CVE-2023-4045: Fixed cross-origin restrictions bypass with Offscreen Canvas
    (bmo#1833876).
  * CVE-2023-4046: Fixed incorrect value used during WASM compilation
    (bmo#1837686).
  * CVE-2023-4047: Fixed potential permissions request bypass via clickjacking
    (bmo#1839073).
  * CVE-2023-4048: Fixed crash in DOMParser due to out-of-memory conditions
    (bmo#1841368).
  * CVE-2023-4049: Fixed potential race conditions when releasing platform
    objects (bmo#1842658).
  * CVE-2023-4050: Fixed stack buffer overflow in StorageManager (bmo#1843038).
  * CVE-2023-4052: Fixed file deletion and privilege escalation through Firefox
    uninstaller (bmo#1824420).
  * CVE-2023-4054: Fixed lack of warning when opening appref-ms files
    (bmo#1840777).
  * CVE-2023-4055: Fixed cookie jar overflow caused unexpected cookie jar state
    (bmo#1782561).
  * CVE-2023-4056: Fixed memory safety bugs (bmo#1820587, bmo#1824634,
    bmo#1839235, bmo#1842325, bmo#1843847).
  * CVE-2023-4057: Fixed memory safety bugs (bmo#1841682).

Bugfixes:

  * Remove bashisms from startup-script (bsc#1213657)

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-3162=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-3162=1

  * Desktop Applications Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3162=1

  * Desktop Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3162=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3162=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3162=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3162=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3162=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3162=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3162=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3162=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-3162=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-115.1.0-150200.152.99.1
    * MozillaFirefox-debugsource-115.1.0-150200.152.99.1
    * MozillaFirefox-debuginfo-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-common-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-other-115.1.0-150200.152.99.1
    * MozillaFirefox-branding-upstream-115.1.0-150200.152.99.1
  * openSUSE Leap 15.4 (noarch)
    * MozillaFirefox-devel-115.1.0-150200.152.99.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-115.1.0-150200.152.99.1
    * MozillaFirefox-debugsource-115.1.0-150200.152.99.1
    * MozillaFirefox-debuginfo-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-common-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-other-115.1.0-150200.152.99.1
    * MozillaFirefox-branding-upstream-115.1.0-150200.152.99.1
  * openSUSE Leap 15.5 (noarch)
    * MozillaFirefox-devel-115.1.0-150200.152.99.1
  * Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-115.1.0-150200.152.99.1
    * MozillaFirefox-debugsource-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-other-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-common-115.1.0-150200.152.99.1
    * MozillaFirefox-debuginfo-115.1.0-150200.152.99.1
  * Desktop Applications Module 15-SP4 (noarch)
    * MozillaFirefox-devel-115.1.0-150200.152.99.1
  * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-115.1.0-150200.152.99.1
    * MozillaFirefox-debugsource-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-other-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-common-115.1.0-150200.152.99.1
    * MozillaFirefox-debuginfo-115.1.0-150200.152.99.1
  * Desktop Applications Module 15-SP5 (noarch)
    * MozillaFirefox-devel-115.1.0-150200.152.99.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * MozillaFirefox-115.1.0-150200.152.99.1
    * MozillaFirefox-debugsource-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-other-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-common-115.1.0-150200.152.99.1
    * MozillaFirefox-debuginfo-115.1.0-150200.152.99.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * MozillaFirefox-devel-115.1.0-150200.152.99.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * MozillaFirefox-115.1.0-150200.152.99.1
    * MozillaFirefox-debugsource-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-other-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-common-115.1.0-150200.152.99.1
    * MozillaFirefox-debuginfo-115.1.0-150200.152.99.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    * MozillaFirefox-devel-115.1.0-150200.152.99.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * MozillaFirefox-115.1.0-150200.152.99.1
    * MozillaFirefox-debugsource-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-other-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-common-115.1.0-150200.152.99.1
    * MozillaFirefox-debuginfo-115.1.0-150200.152.99.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * MozillaFirefox-devel-115.1.0-150200.152.99.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-115.1.0-150200.152.99.1
    * MozillaFirefox-debugsource-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-other-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-common-115.1.0-150200.152.99.1
    * MozillaFirefox-debuginfo-115.1.0-150200.152.99.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * MozillaFirefox-devel-115.1.0-150200.152.99.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-115.1.0-150200.152.99.1
    * MozillaFirefox-debugsource-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-other-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-common-115.1.0-150200.152.99.1
    * MozillaFirefox-debuginfo-115.1.0-150200.152.99.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * MozillaFirefox-devel-115.1.0-150200.152.99.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * MozillaFirefox-115.1.0-150200.152.99.1
    * MozillaFirefox-debugsource-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-other-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-common-115.1.0-150200.152.99.1
    * MozillaFirefox-debuginfo-115.1.0-150200.152.99.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * MozillaFirefox-devel-115.1.0-150200.152.99.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * MozillaFirefox-115.1.0-150200.152.99.1
    * MozillaFirefox-debugsource-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-other-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-common-115.1.0-150200.152.99.1
    * MozillaFirefox-debuginfo-115.1.0-150200.152.99.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * MozillaFirefox-devel-115.1.0-150200.152.99.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * MozillaFirefox-115.1.0-150200.152.99.1
    * MozillaFirefox-debugsource-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-other-115.1.0-150200.152.99.1
    * MozillaFirefox-translations-common-115.1.0-150200.152.99.1
    * MozillaFirefox-debuginfo-115.1.0-150200.152.99.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * MozillaFirefox-devel-115.1.0-150200.152.99.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-4045.html
  * https://www.suse.com/security/cve/CVE-2023-4046.html
  * https://www.suse.com/security/cve/CVE-2023-4047.html
  * https://www.suse.com/security/cve/CVE-2023-4048.html
  * https://www.suse.com/security/cve/CVE-2023-4049.html
  * https://www.suse.com/security/cve/CVE-2023-4050.html
  * https://www.suse.com/security/cve/CVE-2023-4052.html
  * https://www.suse.com/security/cve/CVE-2023-4054.html
  * https://www.suse.com/security/cve/CVE-2023-4055.html
  * https://www.suse.com/security/cve/CVE-2023-4056.html
  * https://www.suse.com/security/cve/CVE-2023-4057.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1213657
  * https://bugzilla.suse.com/show_bug.cgi?id=1213746

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230802/5485a3f1/attachment.htm>


More information about the sle-security-updates mailing list