SUSE 5032 Published by

A MozillaFirefox security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3898-1: important: Security update for MozillaFirefox


# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:3898-1
Rating: important
References:

* #1215309
* #1215575

Cross-References:

* CVE-2023-5168
* CVE-2023-5169
* CVE-2023-5171
* CVE-2023-5174
* CVE-2023-5176

CVSS scores:

Affected Products:

* Desktop Applications Module 15-SP4
* Desktop Applications Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves five vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Update to Firefox Extended Support Release 115.3.0 ESR (MFSA 2023-42,
bsc#1215575):

Security fixes:

* CVE-2023-5168: Out-of-bounds write in FilterNodeD2D1 (bmo#1846683).
* CVE-2023-5169: Out-of-bounds write in PathOps (bmo#1846685).
* CVE-2023-5171: Use-after-free in Ion Compiler (bmo#1851599).
* CVE-2023-5174: Double-free in process spawning on Windows (bmo#1848454).
* CVE-2023-5176: Memory safety bugs fixed in Firefox 118, Firefox ESR 115.3,
and Thunderbird 115.3 (bmo#1836353, bmo#1842674, bmo#1843824, bmo#1843962,
bmo#1848890, bmo#1850180, bmo#1850983, bmo#1851195).

Other fixes:

* Fix broken build with newer binutils (bsc#1215309)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3898=1

* Desktop Applications Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3898=1

* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3898=1

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3898=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3898=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3898=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3898=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3898=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3898=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3898=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-3898=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3898=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debugsource-115.3.0-150200.152.108.1
* MozillaFirefox-branding-upstream-115.3.0-150200.152.108.1
* MozillaFirefox-debuginfo-115.3.0-150200.152.108.1
* MozillaFirefox-translations-other-115.3.0-150200.152.108.1
* MozillaFirefox-translations-common-115.3.0-150200.152.108.1
* MozillaFirefox-115.3.0-150200.152.108.1
* openSUSE Leap 15.5 (noarch)
* MozillaFirefox-devel-115.3.0-150200.152.108.1
* Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debugsource-115.3.0-150200.152.108.1
* MozillaFirefox-debuginfo-115.3.0-150200.152.108.1
* MozillaFirefox-translations-other-115.3.0-150200.152.108.1
* MozillaFirefox-translations-common-115.3.0-150200.152.108.1
* MozillaFirefox-115.3.0-150200.152.108.1
* Desktop Applications Module 15-SP4 (noarch)
* MozillaFirefox-devel-115.3.0-150200.152.108.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debugsource-115.3.0-150200.152.108.1
* MozillaFirefox-debuginfo-115.3.0-150200.152.108.1
* MozillaFirefox-translations-other-115.3.0-150200.152.108.1
* MozillaFirefox-translations-common-115.3.0-150200.152.108.1
* MozillaFirefox-115.3.0-150200.152.108.1
* Desktop Applications Module 15-SP5 (noarch)
* MozillaFirefox-devel-115.3.0-150200.152.108.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* MozillaFirefox-debugsource-115.3.0-150200.152.108.1
* MozillaFirefox-debuginfo-115.3.0-150200.152.108.1
* MozillaFirefox-translations-other-115.3.0-150200.152.108.1
* MozillaFirefox-translations-common-115.3.0-150200.152.108.1
* MozillaFirefox-115.3.0-150200.152.108.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* MozillaFirefox-devel-115.3.0-150200.152.108.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* MozillaFirefox-debugsource-115.3.0-150200.152.108.1
* MozillaFirefox-debuginfo-115.3.0-150200.152.108.1
* MozillaFirefox-translations-other-115.3.0-150200.152.108.1
* MozillaFirefox-translations-common-115.3.0-150200.152.108.1
* MozillaFirefox-115.3.0-150200.152.108.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
* MozillaFirefox-devel-115.3.0-150200.152.108.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* MozillaFirefox-debugsource-115.3.0-150200.152.108.1
* MozillaFirefox-debuginfo-115.3.0-150200.152.108.1
* MozillaFirefox-translations-other-115.3.0-150200.152.108.1
* MozillaFirefox-translations-common-115.3.0-150200.152.108.1
* MozillaFirefox-115.3.0-150200.152.108.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* MozillaFirefox-devel-115.3.0-150200.152.108.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-debugsource-115.3.0-150200.152.108.1
* MozillaFirefox-debuginfo-115.3.0-150200.152.108.1
* MozillaFirefox-translations-other-115.3.0-150200.152.108.1
* MozillaFirefox-translations-common-115.3.0-150200.152.108.1
* MozillaFirefox-115.3.0-150200.152.108.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* MozillaFirefox-devel-115.3.0-150200.152.108.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-debugsource-115.3.0-150200.152.108.1
* MozillaFirefox-debuginfo-115.3.0-150200.152.108.1
* MozillaFirefox-translations-other-115.3.0-150200.152.108.1
* MozillaFirefox-translations-common-115.3.0-150200.152.108.1
* MozillaFirefox-115.3.0-150200.152.108.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* MozillaFirefox-devel-115.3.0-150200.152.108.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* MozillaFirefox-debugsource-115.3.0-150200.152.108.1
* MozillaFirefox-debuginfo-115.3.0-150200.152.108.1
* MozillaFirefox-translations-other-115.3.0-150200.152.108.1
* MozillaFirefox-translations-common-115.3.0-150200.152.108.1
* MozillaFirefox-115.3.0-150200.152.108.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* MozillaFirefox-devel-115.3.0-150200.152.108.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* MozillaFirefox-debugsource-115.3.0-150200.152.108.1
* MozillaFirefox-debuginfo-115.3.0-150200.152.108.1
* MozillaFirefox-translations-other-115.3.0-150200.152.108.1
* MozillaFirefox-translations-common-115.3.0-150200.152.108.1
* MozillaFirefox-115.3.0-150200.152.108.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* MozillaFirefox-devel-115.3.0-150200.152.108.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* MozillaFirefox-debugsource-115.3.0-150200.152.108.1
* MozillaFirefox-debuginfo-115.3.0-150200.152.108.1
* MozillaFirefox-translations-other-115.3.0-150200.152.108.1
* MozillaFirefox-translations-common-115.3.0-150200.152.108.1
* MozillaFirefox-115.3.0-150200.152.108.1
* SUSE Enterprise Storage 7.1 (noarch)
* MozillaFirefox-devel-115.3.0-150200.152.108.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debugsource-115.3.0-150200.152.108.1
* MozillaFirefox-branding-upstream-115.3.0-150200.152.108.1
* MozillaFirefox-debuginfo-115.3.0-150200.152.108.1
* MozillaFirefox-translations-other-115.3.0-150200.152.108.1
* MozillaFirefox-translations-common-115.3.0-150200.152.108.1
* MozillaFirefox-115.3.0-150200.152.108.1
* openSUSE Leap 15.4 (noarch)
* MozillaFirefox-devel-115.3.0-150200.152.108.1

## References:

* https://www.suse.com/security/cve/CVE-2023-5168.html
* https://www.suse.com/security/cve/CVE-2023-5169.html
* https://www.suse.com/security/cve/CVE-2023-5171.html
* https://www.suse.com/security/cve/CVE-2023-5174.html
* https://www.suse.com/security/cve/CVE-2023-5176.html
* https://bugzilla.suse.com/show_bug.cgi?id=1215309
* https://bugzilla.suse.com/show_bug.cgi?id=1215575