SUSE-SU-2023:3949-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:3949-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:3949-1
Related
Published
2023-10-03T17:09:09Z
Modified
2023-10-03T17:09:09Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox fixes the following issues:

Mozilla Firefox was updated to 115.3.1 ESR, fixing a security issue:

MFSA 2023-44 (bsc#1215814)

  • CVE-2023-5217: Fixed a heap buffer overflow in libvpx
References

Affected packages

SUSE:Linux Enterprise Module for Desktop Applications 15 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Desktop%20Applications%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
115.3.1-150200.152.111.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-common": "115.3.1-150200.152.111.1",
            "MozillaFirefox-devel": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-other": "115.3.1-150200.152.111.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Desktop Applications 15 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Desktop%20Applications%2015%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
115.3.1-150200.152.111.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-common": "115.3.1-150200.152.111.1",
            "MozillaFirefox-devel": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-other": "115.3.1-150200.152.111.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
115.3.1-150200.152.111.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-common": "115.3.1-150200.152.111.1",
            "MozillaFirefox-devel": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-other": "115.3.1-150200.152.111.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP3-ESPOS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP3-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
115.3.1-150200.152.111.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-common": "115.3.1-150200.152.111.1",
            "MozillaFirefox-devel": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-other": "115.3.1-150200.152.111.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
115.3.1-150200.152.111.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-common": "115.3.1-150200.152.111.1",
            "MozillaFirefox-devel": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-other": "115.3.1-150200.152.111.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
115.3.1-150200.152.111.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-common": "115.3.1-150200.152.111.1",
            "MozillaFirefox-devel": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-other": "115.3.1-150200.152.111.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
115.3.1-150200.152.111.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-common": "115.3.1-150200.152.111.1",
            "MozillaFirefox-devel": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-other": "115.3.1-150200.152.111.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP2 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
115.3.1-150200.152.111.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-common": "115.3.1-150200.152.111.1",
            "MozillaFirefox-devel": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-other": "115.3.1-150200.152.111.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
115.3.1-150200.152.111.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-common": "115.3.1-150200.152.111.1",
            "MozillaFirefox-devel": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-other": "115.3.1-150200.152.111.1"
        }
    ]
}

SUSE:Enterprise Storage 7.1 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%207.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
115.3.1-150200.152.111.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-common": "115.3.1-150200.152.111.1",
            "MozillaFirefox-devel": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-other": "115.3.1-150200.152.111.1"
        }
    ]
}

openSUSE:Leap 15.4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
115.3.1-150200.152.111.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-common": "115.3.1-150200.152.111.1",
            "MozillaFirefox-devel": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-other": "115.3.1-150200.152.111.1",
            "MozillaFirefox-branding-upstream": "115.3.1-150200.152.111.1"
        }
    ]
}

openSUSE:Leap 15.5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=openSUSE%20Leap%2015.5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
115.3.1-150200.152.111.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-common": "115.3.1-150200.152.111.1",
            "MozillaFirefox-devel": "115.3.1-150200.152.111.1",
            "MozillaFirefox-translations-other": "115.3.1-150200.152.111.1",
            "MozillaFirefox-branding-upstream": "115.3.1-150200.152.111.1"
        }
    ]
}