<div class="container">
    <h1>Security update for MozillaFirefox</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:1319-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222535">bsc#1222535</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-2609.html">CVE-2024-2609</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-3302.html">CVE-2024-3302</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-3852.html">CVE-2024-3852</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-3854.html">CVE-2024-3854</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-3857.html">CVE-2024-3857</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-3859.html">CVE-2024-3859</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-3861.html">CVE-2024-3861</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-3863.html">CVE-2024-3863</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-3864.html">CVE-2024-3864</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-2609</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.9</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Software Development Kit 12 SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves nine vulnerabilities can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for MozillaFirefox fixes the following issues:</p>
<p>Update to Firefox Extended Support Release 115.10.0 ESR (MSFA 2024-19) (bsc#1222535):</p>
<ul>
<li>CVE-2024-3852: GetBoundName in the JIT returned the wrong object</li>
<li>CVE-2024-3854: Out-of-bounds-read after mis-optimized switch statement</li>
<li>CVE-2024-3857: Incorrect JITting of arguments led to use-after-free during garbage collection</li>
<li>CVE-2024-2609: Permission prompt input delay could expire when not in focus</li>
<li>CVE-2024-3859: Integer-overflow led to out-of-bounds-read in the OpenType sanitizer</li>
<li>CVE-2024-3861: Potential use-after-free due to AlignedBuffer self-move</li>
<li>CVE-2024-3863: Download Protections were bypassed by .xrm-ms files on Windows</li>
<li>CVE-2024-3302: Denial of Service using HTTP/2 CONTINUATION frames</li>
<li>CVE-2024-3864: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Software Development Kit 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1319=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1319=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1319=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1319=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>MozillaFirefox-debuginfo-115.10.0-112.209.1</li>
                        
                            <li>MozillaFirefox-debugsource-115.10.0-112.209.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
                    <ul>
                        
                            <li>MozillaFirefox-devel-115.10.0-112.209.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
                    <ul>
                        
                            <li>MozillaFirefox-translations-common-115.10.0-112.209.1</li>
                        
                            <li>MozillaFirefox-debuginfo-115.10.0-112.209.1</li>
                        
                            <li>MozillaFirefox-115.10.0-112.209.1</li>
                        
                            <li>MozillaFirefox-debugsource-115.10.0-112.209.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
                    <ul>
                        
                            <li>MozillaFirefox-devel-115.10.0-112.209.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>MozillaFirefox-translations-common-115.10.0-112.209.1</li>
                        
                            <li>MozillaFirefox-debuginfo-115.10.0-112.209.1</li>
                        
                            <li>MozillaFirefox-115.10.0-112.209.1</li>
                        
                            <li>MozillaFirefox-debugsource-115.10.0-112.209.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (noarch)
                    <ul>
                        
                            <li>MozillaFirefox-devel-115.10.0-112.209.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
                    <ul>
                        
                            <li>MozillaFirefox-translations-common-115.10.0-112.209.1</li>
                        
                            <li>MozillaFirefox-debuginfo-115.10.0-112.209.1</li>
                        
                            <li>MozillaFirefox-115.10.0-112.209.1</li>
                        
                            <li>MozillaFirefox-debugsource-115.10.0-112.209.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
                    <ul>
                        
                            <li>MozillaFirefox-devel-115.10.0-112.209.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-2609.html">https://www.suse.com/security/cve/CVE-2024-2609.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-3302.html">https://www.suse.com/security/cve/CVE-2024-3302.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-3852.html">https://www.suse.com/security/cve/CVE-2024-3852.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-3854.html">https://www.suse.com/security/cve/CVE-2024-3854.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-3857.html">https://www.suse.com/security/cve/CVE-2024-3857.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-3859.html">https://www.suse.com/security/cve/CVE-2024-3859.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-3861.html">https://www.suse.com/security/cve/CVE-2024-3861.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-3863.html">https://www.suse.com/security/cve/CVE-2024-3863.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-3864.html">https://www.suse.com/security/cve/CVE-2024-3864.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222535">https://bugzilla.suse.com/show_bug.cgi?id=1222535</a>
                    </li>
                
            
        </ul>
    
</div>