Security update for MozillaFirefox

Announcement ID: SUSE-SU-2023:1855-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-1945 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2023-1945 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-29531 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-29532 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-29533 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-29535 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-29536 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-29539 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-29541 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-29542 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-29545 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-29548 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-29550 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Desktop Applications Module 15-SP4
  • openSUSE Leap 15.4
  • SUSE Enterprise Storage 7
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves 12 vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 102.10.0 ESR (bsc#1210212)
  • CVE-2023-29531: Out-of-bound memory access in WebGL on macOS
  • CVE-2023-29532: Mozilla Maintenance Service Write-lock bypass
  • CVE-2023-29533: Fullscreen notification obscured
  • MFSA-TMP-2023-0001: Double-free in libwebp
  • CVE-2023-29535: Potential Memory Corruption following Garbage Collector compaction
  • CVE-2023-29536: Invalid free from JavaScript code
  • CVE-2023-29539: Content-Disposition filename truncation leads to Reflected File Download
  • CVE-2023-29541: Files with malicious extensions could have been downloaded unsafely on Linux
  • CVE-2023-29542: Bypass of file download extension restrictions
  • CVE-2023-29545: Windows Save As dialog resolved environment variables
  • CVE-2023-1945: Memory Corruption in Safe Browsing Code
  • CVE-2023-29548: Incorrect optimization result on ARM64
  • CVE-2023-29550: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-1855=1
  • Desktop Applications Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-1855=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1855=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1855=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1855=1
  • SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-1855=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1855=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1855=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1855=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1855=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-1855=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2023-1855=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    • MozillaFirefox-devel-102.10.0-150200.152.84.1
    • MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    • MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    • MozillaFirefox-branding-upstream-102.10.0-150200.152.84.1
    • MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    • MozillaFirefox-102.10.0-150200.152.84.1
  • Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    • MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    • MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    • MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    • MozillaFirefox-102.10.0-150200.152.84.1
  • Desktop Applications Module 15-SP4 (aarch64 ppc64le x86_64)
    • MozillaFirefox-devel-102.10.0-150200.152.84.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    • MozillaFirefox-devel-102.10.0-150200.152.84.1
    • MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    • MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    • MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    • MozillaFirefox-102.10.0-150200.152.84.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    • MozillaFirefox-devel-102.10.0-150200.152.84.1
    • MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    • MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    • MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    • MozillaFirefox-102.10.0-150200.152.84.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    • MozillaFirefox-devel-102.10.0-150200.152.84.1
    • MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    • MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    • MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    • MozillaFirefox-102.10.0-150200.152.84.1
  • SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    • MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    • MozillaFirefox-devel-102.10.0-150200.152.84.1
    • MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    • MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    • MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    • MozillaFirefox-102.10.0-150200.152.84.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    • MozillaFirefox-devel-102.10.0-150200.152.84.1
    • MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    • MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    • MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    • MozillaFirefox-102.10.0-150200.152.84.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    • MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    • MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    • MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    • MozillaFirefox-102.10.0-150200.152.84.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le x86_64)
    • MozillaFirefox-devel-102.10.0-150200.152.84.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    • MozillaFirefox-devel-102.10.0-150200.152.84.1
    • MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    • MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    • MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    • MozillaFirefox-102.10.0-150200.152.84.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    • MozillaFirefox-devel-102.10.0-150200.152.84.1
    • MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    • MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    • MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    • MozillaFirefox-102.10.0-150200.152.84.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    • MozillaFirefox-devel-102.10.0-150200.152.84.1
    • MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    • MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    • MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    • MozillaFirefox-102.10.0-150200.152.84.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • MozillaFirefox-translations-other-102.10.0-150200.152.84.1
    • MozillaFirefox-devel-102.10.0-150200.152.84.1
    • MozillaFirefox-debugsource-102.10.0-150200.152.84.1
    • MozillaFirefox-debuginfo-102.10.0-150200.152.84.1
    • MozillaFirefox-translations-common-102.10.0-150200.152.84.1
    • MozillaFirefox-102.10.0-150200.152.84.1

References: