SUSE-SU-2023:1855-1: important: Security update for MozillaFirefox

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Apr 14 16:30:27 UTC 2023



# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:1855-1  
Rating: important  
References:

  * #1210212

  
Cross-References:

  * CVE-2023-1945
  * CVE-2023-29531
  * CVE-2023-29532
  * CVE-2023-29533
  * CVE-2023-29535
  * CVE-2023-29536
  * CVE-2023-29539
  * CVE-2023-29541
  * CVE-2023-29542
  * CVE-2023-29545
  * CVE-2023-29548
  * CVE-2023-29550

  
CVSS scores:

  
Affected Products:

  * Desktop Applications Module 15-SP4
  * openSUSE Leap 15.4
  * SUSE Enterprise Storage 7
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves 12 vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

  * Firefox Extended Support Release 102.10.0 ESR (bsc#1210212)
  * CVE-2023-29531: Out-of-bound memory access in WebGL on macOS
  * CVE-2023-29532: Mozilla Maintenance Service Write-lock bypass
  * CVE-2023-29533: Fullscreen notification obscured
  * MFSA-TMP-2023-0001: Double-free in libwebp
  * CVE-2023-29535: Potential Memory Corruption following Garbage Collector
    compaction
  * CVE-2023-29536: Invalid free from JavaScript code
  * CVE-2023-29539: Content-Disposition filename truncation leads to Reflected
    File Download
  * CVE-2023-29541: Files with malicious extensions could have been downloaded
    unsafely on Linux
  * CVE-2023-29542: Bypass of file download extension restrictions
  * CVE-2023-29545: Windows Save As dialog resolved environment variables
  * CVE-2023-1945: Memory Corruption in Safe Browsing Code
  * CVE-2023-29548: Incorrect optimization result on ARM64
  * CVE-2023-29550: Memory safety bugs fixed in Firefox 112 and Firefox ESR
    102.10

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-1855=1

  * Desktop Applications Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-1855=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1855=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1855=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1855=1

  * SUSE Linux Enterprise Real Time 15 SP3  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-1855=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1855=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1855=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1855=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1855=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-1855=1

  * SUSE Enterprise Storage 7  
    zypper in -t patch SUSE-Storage-7-2023-1855=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    * MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    * MozillaFirefox-102.10.0-150200.152.84.1
    * MozillaFirefox-branding-upstream-102.10.0-150200.152.84.1
    * MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    * MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    * MozillaFirefox-devel-102.10.0-150200.152.84.1
  * Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    * MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    * MozillaFirefox-102.10.0-150200.152.84.1
    * MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    * MozillaFirefox-debugsource-102.10.0-150200.152.84.1
  * Desktop Applications Module 15-SP4 (aarch64 ppc64le x86_64)
    * MozillaFirefox-devel-102.10.0-150200.152.84.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    * MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    * MozillaFirefox-102.10.0-150200.152.84.1
    * MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    * MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    * MozillaFirefox-devel-102.10.0-150200.152.84.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    * MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    * MozillaFirefox-102.10.0-150200.152.84.1
    * MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    * MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    * MozillaFirefox-devel-102.10.0-150200.152.84.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    * MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    * MozillaFirefox-102.10.0-150200.152.84.1
    * MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    * MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    * MozillaFirefox-devel-102.10.0-150200.152.84.1
  * SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    * MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    * MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    * MozillaFirefox-102.10.0-150200.152.84.1
    * MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    * MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    * MozillaFirefox-devel-102.10.0-150200.152.84.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    * MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    * MozillaFirefox-102.10.0-150200.152.84.1
    * MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    * MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    * MozillaFirefox-devel-102.10.0-150200.152.84.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    * MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    * MozillaFirefox-102.10.0-150200.152.84.1
    * MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    * MozillaFirefox-debugsource-102.10.0-150200.152.84.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le x86_64)
    * MozillaFirefox-devel-102.10.0-150200.152.84.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    * MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    * MozillaFirefox-102.10.0-150200.152.84.1
    * MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    * MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    * MozillaFirefox-devel-102.10.0-150200.152.84.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    * MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    * MozillaFirefox-102.10.0-150200.152.84.1
    * MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    * MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    * MozillaFirefox-devel-102.10.0-150200.152.84.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    * MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    * MozillaFirefox-102.10.0-150200.152.84.1
    * MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    * MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    * MozillaFirefox-devel-102.10.0-150200.152.84.1
  * SUSE Enterprise Storage 7 (aarch64 x86_64)
    * MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    * MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    * MozillaFirefox-102.10.0-150200.152.84.1
    * MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    * MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    * MozillaFirefox-devel-102.10.0-150200.152.84.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-1945.html
  * https://www.suse.com/security/cve/CVE-2023-29531.html
  * https://www.suse.com/security/cve/CVE-2023-29532.html
  * https://www.suse.com/security/cve/CVE-2023-29533.html
  * https://www.suse.com/security/cve/CVE-2023-29535.html
  * https://www.suse.com/security/cve/CVE-2023-29536.html
  * https://www.suse.com/security/cve/CVE-2023-29539.html
  * https://www.suse.com/security/cve/CVE-2023-29541.html
  * https://www.suse.com/security/cve/CVE-2023-29542.html
  * https://www.suse.com/security/cve/CVE-2023-29545.html
  * https://www.suse.com/security/cve/CVE-2023-29548.html
  * https://www.suse.com/security/cve/CVE-2023-29550.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1210212

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230414/b765b515/attachment.htm>


More information about the sle-updates mailing list