SUSE-SU-2023:4929-1: important: Security update for MozillaFirefox

SLE-SECURITY-UPDATES null at suse.de
Wed Dec 20 16:30:14 UTC 2023



# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:4929-1  
Rating: important  
References:

  * bsc#1217230
  * bsc#1217974

  
Cross-References:

  * CVE-2023-6204
  * CVE-2023-6205
  * CVE-2023-6206
  * CVE-2023-6207
  * CVE-2023-6208
  * CVE-2023-6209
  * CVE-2023-6212
  * CVE-2023-6856
  * CVE-2023-6857
  * CVE-2023-6858
  * CVE-2023-6859
  * CVE-2023-6860
  * CVE-2023-6861
  * CVE-2023-6862
  * CVE-2023-6863
  * CVE-2023-6864
  * CVE-2023-6865
  * CVE-2023-6867

  
CVSS scores:

  * CVE-2023-6204 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  * CVE-2023-6205 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-6206 ( NVD ):  5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
  * CVE-2023-6207 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-6208 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-6209 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  * CVE-2023-6212 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves 18 vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Firefox Extended Support Release 115.6.0 ESR changelog-entry (bsc#1217974) *
CVE-2023-6856: Heap-buffer-overflow affecting WebGL DrawElementsInstanced method
with Mesa VM driver (bmo#1843782). * CVE-2023-6857: Symlinks may resolve to
smaller than expected buffers (bmo#1796023). * CVE-2023-6858: Heap buffer
overflow in nsTextFragment (bmo#1826791). * CVE-2023-6859: Use-after-free in
PR_GetIdentitiesLayer (bmo#1840144). * CVE-2023-6860: Potential sandbox escape
due to VideoBridge lack of texture validation (bmo#1854669). * CVE-2023-6861:
Heap buffer overflow affected nsWindow::PickerOpen(void) in headless mode
(bmo#1864118). * CVE-2023-6862: Use-after-free in nsDNSService (bsc#1868042). *
CVE-2023-6863: Undefined behavior in ShutdownObserver() (bmo#1868901). *
CVE-2023-6864: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and
Thunderbird 115.6. * CVE-2023-6865: Potential exposure of uninitialized data in
EncryptingOutputStream (bmo#1864123). * CVE-2023-6867: Clickjacking permission
prompts using the popup transition (bmo#1863863).

Fixed: Various security fixes and other quality improvements MFSA 2023-50
(bsc#1217230) * CVE-2023-6204 (bmo#1841050) Out-of-bound memory access in WebGL2
blitFramebuffer * CVE-2023-6205 (bmo#1854076) Use-after-free in
MessagePort::Entangled * CVE-2023-6206 (bmo#1857430) Clickjacking permission
prompts using the fullscreen transition * CVE-2023-6207 (bmo#1861344) Use-after-
free in ReadableByteStreamQueueEntry::Buffer * CVE-2023-6208 (bmo#1855345) Using
Selection API would copy contents into X11 primary selection. * CVE-2023-6209
(bmo#1858570) Incorrect parsing of relative URLs starting with "///" *
CVE-2023-6212 (bmo#1658432, bmo#1820983, bmo#1829252, bmo#1856072, bmo#1856091,
bmo#1859030, bmo#1860943, bmo#1862782) Memory safety bugs fixed in Firefox 120,
Firefox ESR 115.5, and Thunderbird 115.5

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4929=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4929=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4929=1

## Package List:

  * SUSE CaaS Platform 4.0 (x86_64)
    * MozillaFirefox-translations-other-115.6.0-150000.150.119.1
    * MozillaFirefox-115.6.0-150000.150.119.1
    * MozillaFirefox-translations-common-115.6.0-150000.150.119.1
    * MozillaFirefox-debuginfo-115.6.0-150000.150.119.1
    * MozillaFirefox-debugsource-115.6.0-150000.150.119.1
  * SUSE CaaS Platform 4.0 (noarch)
    * MozillaFirefox-devel-115.6.0-150000.150.119.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * MozillaFirefox-translations-other-115.6.0-150000.150.119.1
    * MozillaFirefox-115.6.0-150000.150.119.1
    * MozillaFirefox-translations-common-115.6.0-150000.150.119.1
    * MozillaFirefox-debuginfo-115.6.0-150000.150.119.1
    * MozillaFirefox-debugsource-115.6.0-150000.150.119.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    * MozillaFirefox-devel-115.6.0-150000.150.119.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-translations-other-115.6.0-150000.150.119.1
    * MozillaFirefox-115.6.0-150000.150.119.1
    * MozillaFirefox-translations-common-115.6.0-150000.150.119.1
    * MozillaFirefox-debuginfo-115.6.0-150000.150.119.1
    * MozillaFirefox-debugsource-115.6.0-150000.150.119.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    * MozillaFirefox-devel-115.6.0-150000.150.119.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * MozillaFirefox-translations-other-115.6.0-150000.150.119.1
    * MozillaFirefox-115.6.0-150000.150.119.1
    * MozillaFirefox-translations-common-115.6.0-150000.150.119.1
    * MozillaFirefox-debuginfo-115.6.0-150000.150.119.1
    * MozillaFirefox-debugsource-115.6.0-150000.150.119.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    * MozillaFirefox-devel-115.6.0-150000.150.119.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-6204.html
  * https://www.suse.com/security/cve/CVE-2023-6205.html
  * https://www.suse.com/security/cve/CVE-2023-6206.html
  * https://www.suse.com/security/cve/CVE-2023-6207.html
  * https://www.suse.com/security/cve/CVE-2023-6208.html
  * https://www.suse.com/security/cve/CVE-2023-6209.html
  * https://www.suse.com/security/cve/CVE-2023-6212.html
  * https://www.suse.com/security/cve/CVE-2023-6856.html
  * https://www.suse.com/security/cve/CVE-2023-6857.html
  * https://www.suse.com/security/cve/CVE-2023-6858.html
  * https://www.suse.com/security/cve/CVE-2023-6859.html
  * https://www.suse.com/security/cve/CVE-2023-6860.html
  * https://www.suse.com/security/cve/CVE-2023-6861.html
  * https://www.suse.com/security/cve/CVE-2023-6862.html
  * https://www.suse.com/security/cve/CVE-2023-6863.html
  * https://www.suse.com/security/cve/CVE-2023-6864.html
  * https://www.suse.com/security/cve/CVE-2023-6865.html
  * https://www.suse.com/security/cve/CVE-2023-6867.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1217230
  * https://bugzilla.suse.com/show_bug.cgi?id=1217974

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20231220/5b84bd8d/attachment.htm>


More information about the sle-security-updates mailing list