Security update for MozillaFirefox

Announcement ID: SUSE-SU-2024:1676-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-2609 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2024-4367 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2024-4767 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2024-4768 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2024-4769 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2024-4770 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2024-4777 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves 15 vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

Update to version 115.11.0 ESR (bsc#1224056):

  • CVE-2024-4367: Arbitrary JavaScript execution in PDF.js
  • CVE-2024-4767: IndexedDB files retained in private browsing mode
  • CVE-2024-4768: Potential permissions request bypass via clickjacking
  • CVE-2024-4769: Cross-origin responses could be distinguished between script and non-script content-types
  • CVE-2024-4770: Use-after-free could occur when printing to PDF
  • CVE-2024-4777: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1676=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1676=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1676=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1676=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-translations-common-115.11.0-112.212.1
    • MozillaFirefox-debugsource-115.11.0-112.212.1
    • MozillaFirefox-115.11.0-112.212.1
    • MozillaFirefox-debuginfo-115.11.0-112.212.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • MozillaFirefox-devel-115.11.0-112.212.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-115.11.0-112.212.1
    • MozillaFirefox-debugsource-115.11.0-112.212.1
    • MozillaFirefox-115.11.0-112.212.1
    • MozillaFirefox-debuginfo-115.11.0-112.212.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • MozillaFirefox-devel-115.11.0-112.212.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-translations-common-115.11.0-112.212.1
    • MozillaFirefox-debugsource-115.11.0-112.212.1
    • MozillaFirefox-115.11.0-112.212.1
    • MozillaFirefox-debuginfo-115.11.0-112.212.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • MozillaFirefox-devel-115.11.0-112.212.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-115.11.0-112.212.1
    • MozillaFirefox-debuginfo-115.11.0-112.212.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    • MozillaFirefox-devel-115.11.0-112.212.1

References: