SUSE-SU-2024:1002-1: critical: Security update for MozillaFirefox

SLE-SECURITY-UPDATES null at suse.de
Wed Mar 27 08:30:06 UTC 2024



# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2024:1002-1  
Rating: critical  
References:

  * bsc#1220048
  * bsc#1221327
  * bsc#1221850

  
Cross-References:

  * CVE-2023-5388
  * CVE-2024-0743
  * CVE-2024-1546
  * CVE-2024-1547
  * CVE-2024-1548
  * CVE-2024-1549
  * CVE-2024-1550
  * CVE-2024-1551
  * CVE-2024-1552
  * CVE-2024-1553
  * CVE-2024-2605
  * CVE-2024-2607
  * CVE-2024-2608
  * CVE-2024-2610
  * CVE-2024-2611
  * CVE-2024-2612
  * CVE-2024-2614
  * CVE-2024-2616
  * CVE-2024-29944

  
CVSS scores:

  * CVE-2023-5388 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-0743 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-0743 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-2605 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-2607 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-2608 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-2610 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-2611 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-2612 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-2614 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-2616 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

  
Affected Products:

  * Desktop Applications Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves 19 vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Firefox Extended Support Release 115.9.1esr ESR MFSA 2024-16 (bsc#1221850).

  * CVE-2024-29944: Privileged JavaScript Execution via Event Handlers
    (bmo#1886852).

Firefox Extended Support Release 115.9.0 ESR (bsc#1221327):

  * CVE-2024-0743: Crash in NSS TLS method (bmo#1867408).
  * CVE-2024-2605: Windows Error Reporter could be used as a Sandbox escape
    vector (bmo#1872920).
  * CVE-2024-2607: JIT code failed to save return registers on Armv7-A
    (bmo#1879939).
  * CVE-2024-2608: Integer overflow could have led to out of bounds write
    (bmo#1880692).
  * CVE-2024-2616: Improve handling of out-of-memory conditions in ICU
    (bmo#1846197).
  * CVE-2023-5388: NSS susceptible to timing attack against RSA decryption
    (bmo#1780432).
  * CVE-2024-2610: Improper handling of html and body tags enabled CSP nonce
    leakage (bmo#1871112).
  * CVE-2024-2611: Clickjacking vulnerability could have led to a user
    accidentally granting permissions (bmo#1876675).
  * CVE-2024-2612: Self referencing object could have potentially led to a use-
    after-free (bmo#1879444).
  * CVE-2024-2614: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9,
    and Thunderbird 115.9 (bmo#1685358, bmo#1861016, bmo#1880405, bmo#1881093).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1002=1

  * Desktop Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-1002=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1002=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1002=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1002=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1002=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1002=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1002=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1002=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1002=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1002=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1002=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1002=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-1002=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-debuginfo-115.9.1-150200.152.131.1
    * MozillaFirefox-debugsource-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-other-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-common-115.9.1-150200.152.131.1
    * MozillaFirefox-branding-upstream-115.9.1-150200.152.131.1
    * MozillaFirefox-115.9.1-150200.152.131.1
  * openSUSE Leap 15.5 (noarch)
    * MozillaFirefox-devel-115.9.1-150200.152.131.1
  * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-debuginfo-115.9.1-150200.152.131.1
    * MozillaFirefox-debugsource-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-other-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-common-115.9.1-150200.152.131.1
    * MozillaFirefox-115.9.1-150200.152.131.1
  * Desktop Applications Module 15-SP5 (noarch)
    * MozillaFirefox-devel-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * MozillaFirefox-debuginfo-115.9.1-150200.152.131.1
    * MozillaFirefox-debugsource-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-other-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-common-115.9.1-150200.152.131.1
    * MozillaFirefox-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * MozillaFirefox-devel-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * MozillaFirefox-debuginfo-115.9.1-150200.152.131.1
    * MozillaFirefox-debugsource-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-other-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-common-115.9.1-150200.152.131.1
    * MozillaFirefox-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * MozillaFirefox-devel-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * MozillaFirefox-debuginfo-115.9.1-150200.152.131.1
    * MozillaFirefox-debugsource-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-other-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-common-115.9.1-150200.152.131.1
    * MozillaFirefox-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * MozillaFirefox-devel-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * MozillaFirefox-debuginfo-115.9.1-150200.152.131.1
    * MozillaFirefox-debugsource-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-other-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-common-115.9.1-150200.152.131.1
    * MozillaFirefox-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * MozillaFirefox-devel-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * MozillaFirefox-debuginfo-115.9.1-150200.152.131.1
    * MozillaFirefox-debugsource-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-other-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-common-115.9.1-150200.152.131.1
    * MozillaFirefox-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
    * MozillaFirefox-devel-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debuginfo-115.9.1-150200.152.131.1
    * MozillaFirefox-debugsource-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-other-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-common-115.9.1-150200.152.131.1
    * MozillaFirefox-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * MozillaFirefox-devel-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debuginfo-115.9.1-150200.152.131.1
    * MozillaFirefox-debugsource-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-other-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-common-115.9.1-150200.152.131.1
    * MozillaFirefox-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * MozillaFirefox-devel-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debuginfo-115.9.1-150200.152.131.1
    * MozillaFirefox-debugsource-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-other-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-common-115.9.1-150200.152.131.1
    * MozillaFirefox-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * MozillaFirefox-devel-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * MozillaFirefox-debuginfo-115.9.1-150200.152.131.1
    * MozillaFirefox-debugsource-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-other-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-common-115.9.1-150200.152.131.1
    * MozillaFirefox-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * MozillaFirefox-devel-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * MozillaFirefox-debuginfo-115.9.1-150200.152.131.1
    * MozillaFirefox-debugsource-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-other-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-common-115.9.1-150200.152.131.1
    * MozillaFirefox-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * MozillaFirefox-devel-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * MozillaFirefox-debuginfo-115.9.1-150200.152.131.1
    * MozillaFirefox-debugsource-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-other-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-common-115.9.1-150200.152.131.1
    * MozillaFirefox-115.9.1-150200.152.131.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * MozillaFirefox-devel-115.9.1-150200.152.131.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * MozillaFirefox-debuginfo-115.9.1-150200.152.131.1
    * MozillaFirefox-debugsource-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-other-115.9.1-150200.152.131.1
    * MozillaFirefox-translations-common-115.9.1-150200.152.131.1
    * MozillaFirefox-115.9.1-150200.152.131.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * MozillaFirefox-devel-115.9.1-150200.152.131.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-5388.html
  * https://www.suse.com/security/cve/CVE-2024-0743.html
  * https://www.suse.com/security/cve/CVE-2024-1546.html
  * https://www.suse.com/security/cve/CVE-2024-1547.html
  * https://www.suse.com/security/cve/CVE-2024-1548.html
  * https://www.suse.com/security/cve/CVE-2024-1549.html
  * https://www.suse.com/security/cve/CVE-2024-1550.html
  * https://www.suse.com/security/cve/CVE-2024-1551.html
  * https://www.suse.com/security/cve/CVE-2024-1552.html
  * https://www.suse.com/security/cve/CVE-2024-1553.html
  * https://www.suse.com/security/cve/CVE-2024-2605.html
  * https://www.suse.com/security/cve/CVE-2024-2607.html
  * https://www.suse.com/security/cve/CVE-2024-2608.html
  * https://www.suse.com/security/cve/CVE-2024-2610.html
  * https://www.suse.com/security/cve/CVE-2024-2611.html
  * https://www.suse.com/security/cve/CVE-2024-2612.html
  * https://www.suse.com/security/cve/CVE-2024-2614.html
  * https://www.suse.com/security/cve/CVE-2024-2616.html
  * https://www.suse.com/security/cve/CVE-2024-29944.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1220048
  * https://bugzilla.suse.com/show_bug.cgi?id=1221327
  * https://bugzilla.suse.com/show_bug.cgi?id=1221850

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240327/ed4ba901/attachment.htm>


More information about the sle-security-updates mailing list