Security update for MozillaFirefox

Announcement ID: SUSE-SU-2024:1350-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-2609 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • Desktop Applications Module 15-SP5
  • openSUSE Leap 15.5
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves nine vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

Update to Firefox Extended Support Release 115.10.0 ESR (MSFA 2024-19) (bsc#1222535):

  • CVE-2024-3852: GetBoundName in the JIT returned the wrong object
  • CVE-2024-3854: Out-of-bounds-read after mis-optimized switch statement
  • CVE-2024-3857: Incorrect JITting of arguments led to use-after-free during garbage collection
  • CVE-2024-2609: Permission prompt input delay could expire when not in focus
  • CVE-2024-3859: Integer-overflow led to out-of-bounds-read in the OpenType sanitizer
  • CVE-2024-3861: Potential use-after-free due to AlignedBuffer self-move
  • CVE-2024-3863: Download Protections were bypassed by .xrm-ms files on Windows
  • CVE-2024-3302: Denial of Service using HTTP/2 CONTINUATION frames
  • CVE-2024-3864: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1350=1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1350=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1350=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1350=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1350=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2024-1350=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-1350=1
  • Desktop Applications Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-1350=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1350=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1350=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1350=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1350=1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1350=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1350=1

Package List:

  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-other-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-common-115.10.0-150200.152.134.1
    • MozillaFirefox-debuginfo-115.10.0-150200.152.134.1
    • MozillaFirefox-debugsource-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    • MozillaFirefox-devel-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-other-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-common-115.10.0-150200.152.134.1
    • MozillaFirefox-debuginfo-115.10.0-150200.152.134.1
    • MozillaFirefox-debugsource-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    • MozillaFirefox-devel-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • MozillaFirefox-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-other-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-common-115.10.0-150200.152.134.1
    • MozillaFirefox-debuginfo-115.10.0-150200.152.134.1
    • MozillaFirefox-debugsource-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • MozillaFirefox-devel-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • MozillaFirefox-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-other-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-common-115.10.0-150200.152.134.1
    • MozillaFirefox-debuginfo-115.10.0-150200.152.134.1
    • MozillaFirefox-debugsource-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    • MozillaFirefox-devel-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    • MozillaFirefox-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-other-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-common-115.10.0-150200.152.134.1
    • MozillaFirefox-debuginfo-115.10.0-150200.152.134.1
    • MozillaFirefox-debugsource-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    • MozillaFirefox-devel-115.10.0-150200.152.134.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • MozillaFirefox-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-other-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-common-115.10.0-150200.152.134.1
    • MozillaFirefox-debuginfo-115.10.0-150200.152.134.1
    • MozillaFirefox-debugsource-115.10.0-150200.152.134.1
  • SUSE Enterprise Storage 7.1 (noarch)
    • MozillaFirefox-devel-115.10.0-150200.152.134.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-other-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-common-115.10.0-150200.152.134.1
    • MozillaFirefox-debuginfo-115.10.0-150200.152.134.1
    • MozillaFirefox-branding-upstream-115.10.0-150200.152.134.1
    • MozillaFirefox-debugsource-115.10.0-150200.152.134.1
  • openSUSE Leap 15.5 (noarch)
    • MozillaFirefox-devel-115.10.0-150200.152.134.1
  • Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-other-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-common-115.10.0-150200.152.134.1
    • MozillaFirefox-debuginfo-115.10.0-150200.152.134.1
    • MozillaFirefox-debugsource-115.10.0-150200.152.134.1
  • Desktop Applications Module 15-SP5 (noarch)
    • MozillaFirefox-devel-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • MozillaFirefox-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-other-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-common-115.10.0-150200.152.134.1
    • MozillaFirefox-debuginfo-115.10.0-150200.152.134.1
    • MozillaFirefox-debugsource-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • MozillaFirefox-devel-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • MozillaFirefox-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-other-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-common-115.10.0-150200.152.134.1
    • MozillaFirefox-debuginfo-115.10.0-150200.152.134.1
    • MozillaFirefox-debugsource-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    • MozillaFirefox-devel-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
    • MozillaFirefox-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-other-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-common-115.10.0-150200.152.134.1
    • MozillaFirefox-debuginfo-115.10.0-150200.152.134.1
    • MozillaFirefox-debugsource-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    • MozillaFirefox-devel-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
    • MozillaFirefox-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-other-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-common-115.10.0-150200.152.134.1
    • MozillaFirefox-debuginfo-115.10.0-150200.152.134.1
    • MozillaFirefox-debugsource-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    • MozillaFirefox-devel-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    • MozillaFirefox-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-other-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-common-115.10.0-150200.152.134.1
    • MozillaFirefox-debuginfo-115.10.0-150200.152.134.1
    • MozillaFirefox-debugsource-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
    • MozillaFirefox-devel-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-other-115.10.0-150200.152.134.1
    • MozillaFirefox-translations-common-115.10.0-150200.152.134.1
    • MozillaFirefox-debuginfo-115.10.0-150200.152.134.1
    • MozillaFirefox-debugsource-115.10.0-150200.152.134.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • MozillaFirefox-devel-115.10.0-150200.152.134.1

References: