Security update for MozillaFirefox
Announcement ID: | SUSE-SU-2023:3609-1 |
---|---|
Rating: | critical |
References: | |
Cross-References: | |
CVSS scores: |
|
Affected Products: |
|
An update that solves one vulnerability and has two security fixes can now be installed.
Description:
This update for MozillaFirefox fixes the following issues:
Firefox Extended Support Release 115.2.1 ESR (bsc#1215245).
- CVE-2023-4863: Fixed heap buffer overflow in libwebp (MFSA 2023-40) (bsc#1215231).
The following non-security bug was fixed:
- Fix i586 build by reducing debug info to -g1 (bsc#1210168).
Patch Instructions:
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
-
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3609=1
-
SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3609=1
-
SUSE Linux Enterprise Server for SAP Applications 15 SP1
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3609=1
-
SUSE CaaS Platform 4.0
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
Package List:
-
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
- MozillaFirefox-debuginfo-115.2.1-150000.150.103.1
- MozillaFirefox-translations-common-115.2.1-150000.150.103.1
- MozillaFirefox-translations-other-115.2.1-150000.150.103.1
- MozillaFirefox-115.2.1-150000.150.103.1
- MozillaFirefox-debugsource-115.2.1-150000.150.103.1
-
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
- MozillaFirefox-devel-115.2.1-150000.150.103.1
-
SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
- MozillaFirefox-debuginfo-115.2.1-150000.150.103.1
- MozillaFirefox-translations-common-115.2.1-150000.150.103.1
- MozillaFirefox-translations-other-115.2.1-150000.150.103.1
- MozillaFirefox-115.2.1-150000.150.103.1
- MozillaFirefox-debugsource-115.2.1-150000.150.103.1
-
SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
- MozillaFirefox-devel-115.2.1-150000.150.103.1
-
SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
- MozillaFirefox-debuginfo-115.2.1-150000.150.103.1
- MozillaFirefox-translations-common-115.2.1-150000.150.103.1
- MozillaFirefox-translations-other-115.2.1-150000.150.103.1
- MozillaFirefox-115.2.1-150000.150.103.1
- MozillaFirefox-debugsource-115.2.1-150000.150.103.1
-
SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
- MozillaFirefox-devel-115.2.1-150000.150.103.1
-
SUSE CaaS Platform 4.0 (x86_64)
- MozillaFirefox-debuginfo-115.2.1-150000.150.103.1
- MozillaFirefox-translations-common-115.2.1-150000.150.103.1
- MozillaFirefox-translations-other-115.2.1-150000.150.103.1
- MozillaFirefox-115.2.1-150000.150.103.1
- MozillaFirefox-debugsource-115.2.1-150000.150.103.1
-
SUSE CaaS Platform 4.0 (noarch)
- MozillaFirefox-devel-115.2.1-150000.150.103.1