Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:4912-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-6204 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2023-6205 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-6206 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
  • CVE-2023-6207 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-6208 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-6209 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2023-6212 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-6856 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-6857 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-6858 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-6859 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-6860 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-6861 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-6862 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-6863 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-6864 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-6865 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2023-6867 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves 18 vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 115.6.0 ESR changelog-entry (bsc#1217974)
  • CVE-2023-6856: Heap-buffer-overflow affecting WebGL DrawElementsInstanced method with Mesa VM driver (bmo#1843782).
  • CVE-2023-6857: Symlinks may resolve to smaller than expected buffers (bmo#1796023).
  • CVE-2023-6858: Heap buffer overflow in nsTextFragment (bmo#1826791).
  • CVE-2023-6859: Use-after-free in PR_GetIdentitiesLayer (bmo#1840144).
  • CVE-2023-6860: Potential sandbox escape due to VideoBridge lack of texture validation (bmo#1854669).
  • CVE-2023-6861: Heap buffer overflow affected nsWindow::PickerOpen(void) in headless mode (bmo#1864118).
  • CVE-2023-6862: Use-after-free in nsDNSService (bsc#1868042).
  • CVE-2023-6863: Undefined behavior in ShutdownObserver() (bmo#1868901).
  • CVE-2023-6864: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6.
  • CVE-2023-6865: Potential exposure of uninitialized data in EncryptingOutputStream (bmo#1864123).
  • CVE-2023-6867: Clickjacking permission prompts using the popup transition (bmo#1863863).

  • Fixed: Various security fixes and other quality improvements MFSA 2023-50 (bsc#1217230)

  • CVE-2023-6204 (bmo#1841050) Out-of-bound memory access in WebGL2 blitFramebuffer
  • CVE-2023-6205 (bmo#1854076) Use-after-free in MessagePort::Entangled
  • CVE-2023-6206 (bmo#1857430) Clickjacking permission prompts using the fullscreen transition
  • CVE-2023-6207 (bmo#1861344) Use-after-free in ReadableByteStreamQueueEntry::Buffer
  • CVE-2023-6208 (bmo#1855345) Using Selection API would copy contents into X11 primary selection.
  • CVE-2023-6209 (bmo#1858570) Incorrect parsing of relative URLs starting with "///"
  • CVE-2023-6212 (bmo#1658432, bmo#1820983, bmo#1829252, bmo#1856072, bmo#1856091, bmo#1859030, bmo#1860943, bmo#1862782) Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4912=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4912=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4912=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4912=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-115.6.0-112.194.1
    • MozillaFirefox-debuginfo-115.6.0-112.194.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    • MozillaFirefox-devel-115.6.0-112.194.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-debugsource-115.6.0-112.194.1
    • MozillaFirefox-115.6.0-112.194.1
    • MozillaFirefox-debuginfo-115.6.0-112.194.1
    • MozillaFirefox-translations-common-115.6.0-112.194.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • MozillaFirefox-devel-115.6.0-112.194.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-115.6.0-112.194.1
    • MozillaFirefox-115.6.0-112.194.1
    • MozillaFirefox-debuginfo-115.6.0-112.194.1
    • MozillaFirefox-translations-common-115.6.0-112.194.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • MozillaFirefox-devel-115.6.0-112.194.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-debugsource-115.6.0-112.194.1
    • MozillaFirefox-115.6.0-112.194.1
    • MozillaFirefox-debuginfo-115.6.0-112.194.1
    • MozillaFirefox-translations-common-115.6.0-112.194.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • MozillaFirefox-devel-115.6.0-112.194.1

References: