Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:1819-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-1945 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2023-1945 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-29531 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-29532 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-29533 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-29535 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-29536 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-29539 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-29541 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-29542 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-29545 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-29548 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-29550 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves 12 vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 102.10.0 ESR (bsc#1210212)
  • CVE-2023-29531: Out-of-bound memory access in WebGL on macOS
  • CVE-2023-29532: Mozilla Maintenance Service Write-lock bypass
  • CVE-2023-29533: Fullscreen notification obscured
  • MFSA-TMP-2023-0001: Double-free in libwebp
  • CVE-2023-29535: Potential Memory Corruption following Garbage Collector compaction
  • CVE-2023-29536: Invalid free from JavaScript code
  • CVE-2023-29539: Content-Disposition filename truncation leads to Reflected File Download
  • CVE-2023-29541: Files with malicious extensions could have been downloaded unsafely on Linux
  • CVE-2023-29542: Bypass of file download extension restrictions
  • CVE-2023-29545: Windows Save As dialog resolved environment variables
  • CVE-2023-1945: Memory Corruption in Safe Browsing Code
  • CVE-2023-29548: Incorrect optimization result on ARM64
  • CVE-2023-29550: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-1819=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-1819=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-1819=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-1819=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-1819=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-1819=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-1819=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-1819=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-1819=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-1819=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • MozillaFirefox-debugsource-102.10.0-112.156.1
    • MozillaFirefox-devel-102.10.0-112.156.1
    • MozillaFirefox-debuginfo-102.10.0-112.156.1
    • MozillaFirefox-102.10.0-112.156.1
    • MozillaFirefox-translations-common-102.10.0-112.156.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • MozillaFirefox-debugsource-102.10.0-112.156.1
    • MozillaFirefox-devel-102.10.0-112.156.1
    • MozillaFirefox-debuginfo-102.10.0-112.156.1
    • MozillaFirefox-102.10.0-112.156.1
    • MozillaFirefox-translations-common-102.10.0-112.156.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • MozillaFirefox-debugsource-102.10.0-112.156.1
    • MozillaFirefox-devel-102.10.0-112.156.1
    • MozillaFirefox-debuginfo-102.10.0-112.156.1
    • MozillaFirefox-102.10.0-112.156.1
    • MozillaFirefox-translations-common-102.10.0-112.156.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-102.10.0-112.156.1
    • MozillaFirefox-debuginfo-102.10.0-112.156.1
    • MozillaFirefox-devel-102.10.0-112.156.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-debugsource-102.10.0-112.156.1
    • MozillaFirefox-devel-102.10.0-112.156.1
    • MozillaFirefox-debuginfo-102.10.0-112.156.1
    • MozillaFirefox-102.10.0-112.156.1
    • MozillaFirefox-translations-common-102.10.0-112.156.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • MozillaFirefox-debugsource-102.10.0-112.156.1
    • MozillaFirefox-devel-102.10.0-112.156.1
    • MozillaFirefox-debuginfo-102.10.0-112.156.1
    • MozillaFirefox-102.10.0-112.156.1
    • MozillaFirefox-translations-common-102.10.0-112.156.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-102.10.0-112.156.1
    • MozillaFirefox-devel-102.10.0-112.156.1
    • MozillaFirefox-debuginfo-102.10.0-112.156.1
    • MozillaFirefox-102.10.0-112.156.1
    • MozillaFirefox-translations-common-102.10.0-112.156.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-debugsource-102.10.0-112.156.1
    • MozillaFirefox-devel-102.10.0-112.156.1
    • MozillaFirefox-debuginfo-102.10.0-112.156.1
    • MozillaFirefox-102.10.0-112.156.1
    • MozillaFirefox-translations-common-102.10.0-112.156.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-102.10.0-112.156.1
    • MozillaFirefox-devel-102.10.0-112.156.1
    • MozillaFirefox-debuginfo-102.10.0-112.156.1
    • MozillaFirefox-102.10.0-112.156.1
    • MozillaFirefox-translations-common-102.10.0-112.156.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-debugsource-102.10.0-112.156.1
    • MozillaFirefox-devel-102.10.0-112.156.1
    • MozillaFirefox-debuginfo-102.10.0-112.156.1
    • MozillaFirefox-102.10.0-112.156.1
    • MozillaFirefox-translations-common-102.10.0-112.156.1

References: