# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:4532-1  
Rating: important  
References:

  * bsc#1216338
  * bsc#1217230

  
Cross-References:

  * CVE-2023-5721
  * CVE-2023-5724
  * CVE-2023-5725
  * CVE-2023-5726
  * CVE-2023-5727
  * CVE-2023-5728
  * CVE-2023-5730
  * CVE-2023-5732

  
CVSS scores:

  * CVE-2023-5721 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-5721 ( NVD ):  4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  * CVE-2023-5724 ( SUSE ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2023-5724 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-5725 ( SUSE ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2023-5725 ( NVD ):  4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  * CVE-2023-5726 ( SUSE ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2023-5726 ( NVD ):  4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  * CVE-2023-5727 ( SUSE ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2023-5727 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  * CVE-2023-5728 ( SUSE ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2023-5728 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-5730 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-5730 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-5732 ( SUSE ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2023-5732 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves eight vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

  * Firefox Extended Support Release 115.5.0 ESR Placeholder changelog-entry
    (bsc#1217230)

  * Fixed: Various security fixes and other quality improvements. MFSA 2023-46
    (bsc#1216338)

  * CVE-2023-5721: Queued up rendering could have allowed websites to clickjack
  * CVE-2023-5732: Address bar spoofing via bidirectional characters
  * CVE-2023-5724: Large WebGL draw could have led to a crash
  * CVE-2023-5725: WebExtensions could open arbitrary URLs
  * CVE-2023-5726: Full screen notification obscured by file open dialog on
    macOS
  * CVE-2023-5727: Download Protections were bypassed by .msix, .msixbundle,
    .appx, and .appxbundle files on Windows
  * CVE-2023-5728: Improper object tracking during GC in the JavaScript engine
    could have led to a crash.
  * CVE-2023-5730: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4,
    and Thunderbird 115.4.1

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4532=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4532=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4532=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4532=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debugsource-115.5.0-112.191.1
    * MozillaFirefox-debuginfo-115.5.0-112.191.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    * MozillaFirefox-devel-115.5.0-112.191.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * MozillaFirefox-115.5.0-112.191.1
    * MozillaFirefox-debugsource-115.5.0-112.191.1
    * MozillaFirefox-translations-common-115.5.0-112.191.1
    * MozillaFirefox-debuginfo-115.5.0-112.191.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * MozillaFirefox-devel-115.5.0-112.191.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-115.5.0-112.191.1
    * MozillaFirefox-debugsource-115.5.0-112.191.1
    * MozillaFirefox-translations-common-115.5.0-112.191.1
    * MozillaFirefox-debuginfo-115.5.0-112.191.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * MozillaFirefox-devel-115.5.0-112.191.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * MozillaFirefox-115.5.0-112.191.1
    * MozillaFirefox-debugsource-115.5.0-112.191.1
    * MozillaFirefox-translations-common-115.5.0-112.191.1
    * MozillaFirefox-debuginfo-115.5.0-112.191.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * MozillaFirefox-devel-115.5.0-112.191.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-5721.html
  * https://www.suse.com/security/cve/CVE-2023-5724.html
  * https://www.suse.com/security/cve/CVE-2023-5725.html
  * https://www.suse.com/security/cve/CVE-2023-5726.html
  * https://www.suse.com/security/cve/CVE-2023-5727.html
  * https://www.suse.com/security/cve/CVE-2023-5728.html
  * https://www.suse.com/security/cve/CVE-2023-5730.html
  * https://www.suse.com/security/cve/CVE-2023-5732.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216338
  * https://bugzilla.suse.com/show_bug.cgi?id=1217230

SUSE: 2023:4532-1 important: MozillaFirefox

November 22, 2023
* bsc#1216338 * bsc#1217230 Cross-References: * CVE-2023-5721

Summary

## This update for MozillaFirefox fixes the following issues: * Firefox Extended Support Release 115.5.0 ESR Placeholder changelog-entry (bsc#1217230) * Fixed: Various security fixes and other quality improvements. MFSA 2023-46 (bsc#1216338) * CVE-2023-5721: Queued up rendering could have allowed websites to clickjack * CVE-2023-5732: Address bar spoofing via bidirectional characters * CVE-2023-5724: Large WebGL draw could have led to a crash * CVE-2023-5725: WebExtensions could open arbitrary URLs * CVE-2023-5726: Full screen notification obscured by file open dialog on macOS * CVE-2023-5727: Download Protections were bypassed by .msix, .msixbundle, .appx, and .appxbundle files on Windows * CVE-2023-5728: Improper object tracking during GC in the JavaScript engine could have led to a crash. * CVE-2023-5730: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4.1 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4532=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4532=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4532=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4532=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debugsource-115.5.0-112.191.1 * MozillaFirefox-debuginfo-115.5.0-112.191.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch) * MozillaFirefox-devel-115.5.0-112.191.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * MozillaFirefox-115.5.0-112.191.1 * MozillaFirefox-debugsource-115.5.0-112.191.1 * MozillaFirefox-translations-common-115.5.0-112.191.1 * MozillaFirefox-debuginfo-115.5.0-112.191.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * MozillaFirefox-devel-115.5.0-112.191.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-115.5.0-112.191.1 * MozillaFirefox-debugsource-115.5.0-112.191.1 * MozillaFirefox-translations-common-115.5.0-112.191.1 * MozillaFirefox-debuginfo-115.5.0-112.191.1 * SUSE Linux Enterprise Server 12 SP5 (noarch) * MozillaFirefox-devel-115.5.0-112.191.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * MozillaFirefox-115.5.0-112.191.1 * MozillaFirefox-debugsource-115.5.0-112.191.1 * MozillaFirefox-translations-common-115.5.0-112.191.1 * MozillaFirefox-debuginfo-115.5.0-112.191.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * MozillaFirefox-devel-115.5.0-112.191.1

References

* bsc#1216338

* bsc#1217230

Cross-

* CVE-2023-5721

* CVE-2023-5724

* CVE-2023-5725

* CVE-2023-5726

* CVE-2023-5727

* CVE-2023-5728

* CVE-2023-5730

* CVE-2023-5732

CVSS scores:

* CVE-2023-5721 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-5721 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

* CVE-2023-5724 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

* CVE-2023-5724 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-5725 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

* CVE-2023-5725 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

* CVE-2023-5726 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

* CVE-2023-5726 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

* CVE-2023-5727 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

* CVE-2023-5727 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

* CVE-2023-5728 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

* CVE-2023-5728 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-5730 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-5730 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-5732 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

* CVE-2023-5732 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves eight vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-5721.html

* https://www.suse.com/security/cve/CVE-2023-5724.html

* https://www.suse.com/security/cve/CVE-2023-5725.html

* https://www.suse.com/security/cve/CVE-2023-5726.html

* https://www.suse.com/security/cve/CVE-2023-5727.html

* https://www.suse.com/security/cve/CVE-2023-5728.html

* https://www.suse.com/security/cve/CVE-2023-5730.html

* https://www.suse.com/security/cve/CVE-2023-5732.html

* https://bugzilla.suse.com/show_bug.cgi?id=1216338

* https://bugzilla.suse.com/show_bug.cgi?id=1217230

Severity
Announcement ID: SUSE-SU-2023:4532-1
Rating: important

Related News