SUSE-SU-2023:3562-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Sep 8 16:30:19 UTC 2023



# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:3562-1  
Rating: important  
References:

  * #1213746
  * #1214606

  
Cross-References:

  * CVE-2023-4051
  * CVE-2023-4053
  * CVE-2023-4574
  * CVE-2023-4575
  * CVE-2023-4576
  * CVE-2023-4577
  * CVE-2023-4578
  * CVE-2023-4580
  * CVE-2023-4581
  * CVE-2023-4582
  * CVE-2023-4583
  * CVE-2023-4584
  * CVE-2023-4585

  
CVSS scores:

  * CVE-2023-4051 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-4053 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves 13 vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Firefox was updated to Extended Support Release 115.2.0 ESR (MFSA 2023-36)
(bsc#1214606).

  * CVE-2023-4574: Fixed memory corruption in IPC ColorPickerShownCallback
    (bmo#1846688)
  * CVE-2023-4575: Fixed memory corruption in IPC FilePickerShownCallback
    (bmo#1846689)
  * CVE-2023-4576: Fixed integer Overflow in RecordedSourceSurfaceCreation
    (bmo#1846694)
  * CVE-2023-4577: Fixed memory corruption in JIT UpdateRegExpStatics
    (bmo#1847397)
  * CVE-2023-4051: Fixed full screen notification obscured by file open dialog
    (bmo#1821884)
  * CVE-2023-4578: Fixed Out of Memory Exception in SpiderMonkey could have
    triggered an (bmo#1839007)
  * CVE-2023-4053: Fixed full screen notification obscured by external program
    (bmo#1839079)
  * CVE-2023-4580: Fixed push notifications saved to disk unencrypted
    (bmo#1843046)
  * CVE-2023-4581: Fixed XLL file extensions downloadable without warnings
    (bmo#1843758)
  * CVE-2023-4582: Fixed buffer Overflow in WebGL glGetProgramiv (bmo#1773874)
  * CVE-2023-4583: Fixed browsing Context potentially not cleared when closing
    Private Window (bmo#1842030)
  * CVE-2023-4584: Fixed memory safety bugs fixed in Firefox 117, Firefox ESR
    102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2
    (bmo#1843968, bmo#1845205, bmo#1846080, bmo#1846526, bmo#1847529)
  * CVE-2023-4585: Fixed memory safety bugs fixed in Firefox 117, Firefox ESR
    115.2, and Thunderbird 115.2(bmo#1751583, bmo#1833504, bmo#1841082,
    bmo#1847904, bmo#1848999).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3562=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3562=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3562=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * MozillaFirefox-115.2.0-150000.150.100.1
    * MozillaFirefox-translations-common-115.2.0-150000.150.100.1
    * MozillaFirefox-translations-other-115.2.0-150000.150.100.1
    * MozillaFirefox-debugsource-115.2.0-150000.150.100.1
    * MozillaFirefox-debuginfo-115.2.0-150000.150.100.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    * MozillaFirefox-devel-115.2.0-150000.150.100.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-115.2.0-150000.150.100.1
    * MozillaFirefox-translations-common-115.2.0-150000.150.100.1
    * MozillaFirefox-translations-other-115.2.0-150000.150.100.1
    * MozillaFirefox-debugsource-115.2.0-150000.150.100.1
    * MozillaFirefox-debuginfo-115.2.0-150000.150.100.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    * MozillaFirefox-devel-115.2.0-150000.150.100.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * MozillaFirefox-115.2.0-150000.150.100.1
    * MozillaFirefox-translations-common-115.2.0-150000.150.100.1
    * MozillaFirefox-translations-other-115.2.0-150000.150.100.1
    * MozillaFirefox-debugsource-115.2.0-150000.150.100.1
    * MozillaFirefox-debuginfo-115.2.0-150000.150.100.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    * MozillaFirefox-devel-115.2.0-150000.150.100.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * MozillaFirefox-115.2.0-150000.150.100.1
    * MozillaFirefox-translations-common-115.2.0-150000.150.100.1
    * MozillaFirefox-translations-other-115.2.0-150000.150.100.1
    * MozillaFirefox-debugsource-115.2.0-150000.150.100.1
    * MozillaFirefox-debuginfo-115.2.0-150000.150.100.1
  * SUSE CaaS Platform 4.0 (noarch)
    * MozillaFirefox-devel-115.2.0-150000.150.100.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-4051.html
  * https://www.suse.com/security/cve/CVE-2023-4053.html
  * https://www.suse.com/security/cve/CVE-2023-4574.html
  * https://www.suse.com/security/cve/CVE-2023-4575.html
  * https://www.suse.com/security/cve/CVE-2023-4576.html
  * https://www.suse.com/security/cve/CVE-2023-4577.html
  * https://www.suse.com/security/cve/CVE-2023-4578.html
  * https://www.suse.com/security/cve/CVE-2023-4580.html
  * https://www.suse.com/security/cve/CVE-2023-4581.html
  * https://www.suse.com/security/cve/CVE-2023-4582.html
  * https://www.suse.com/security/cve/CVE-2023-4583.html
  * https://www.suse.com/security/cve/CVE-2023-4584.html
  * https://www.suse.com/security/cve/CVE-2023-4585.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1213746
  * https://bugzilla.suse.com/show_bug.cgi?id=1214606

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230908/21ed9d4d/attachment.htm>


More information about the sle-security-updates mailing list