Security update for MozillaFirefox

Announcement ID: SUSE-SU-2024:3152-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-8381 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2024-8381 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-8382 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2024-8382 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2024-8383 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2024-8383 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2024-8384 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2024-8384 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-8385 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2024-8385 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-8386 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2024-8386 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2024-8387 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2024-8387 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves seven vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

  • Update to Firefox Extended Support Release 128.2.0 ESR (bsc#1229821)
  • CVE-2024-8381: Type confusion when looking up a property name in a 'with' block
  • CVE-2024-8382: Internal event interfaces were exposed to web content when browser EventHandler listener callbacks ran
  • CVE-2024-8383: Firefox did not ask before openings news: links in an external application
  • CVE-2024-8384: Garbage collection could mis-color cross-compartment objects in OOM conditions
  • CVE-2024-8385: WASM type confusion involving ArrayTypes
  • CVE-2024-8386: SelectElements could be shown over another site if popups are allowed
  • CVE-2024-8387: Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-3152=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3152=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3152=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3152=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-128.2.0-112.225.1
    • MozillaFirefox-debuginfo-128.2.0-112.225.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    • MozillaFirefox-devel-128.2.0-112.225.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-debugsource-128.2.0-112.225.1
    • MozillaFirefox-128.2.0-112.225.1
    • MozillaFirefox-translations-common-128.2.0-112.225.1
    • MozillaFirefox-debuginfo-128.2.0-112.225.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • MozillaFirefox-devel-128.2.0-112.225.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-128.2.0-112.225.1
    • MozillaFirefox-128.2.0-112.225.1
    • MozillaFirefox-translations-common-128.2.0-112.225.1
    • MozillaFirefox-debuginfo-128.2.0-112.225.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • MozillaFirefox-devel-128.2.0-112.225.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-debugsource-128.2.0-112.225.1
    • MozillaFirefox-128.2.0-112.225.1
    • MozillaFirefox-translations-common-128.2.0-112.225.1
    • MozillaFirefox-debuginfo-128.2.0-112.225.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • MozillaFirefox-devel-128.2.0-112.225.1

References: