<div class="container">
<h1>Security update for MozillaFirefox</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:4074-1</td>
</tr>
<tr>
<th>Release Date:</th>
<td>2024-11-27T08:34:27Z</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233695">bsc#1233695</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-11691.html">CVE-2024-11691</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-11692.html">CVE-2024-11692</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-11693.html">CVE-2024-11693</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-11694.html">CVE-2024-11694</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-11695.html">CVE-2024-11695</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-11696.html">CVE-2024-11696</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-11697.html">CVE-2024-11697</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-11698.html">CVE-2024-11698</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-11699.html">CVE-2024-11699</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5 LTSS</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves nine vulnerabilities can now be installed.</p>
<h2>Description:</h2>
<p>This update for MozillaFirefox fixes the following issues:</p>
<p>Firefox Extended Support Release 128.5.0 ESR, fixed various security fixes
and other quality improvements, MFSA 2024-64 (bsc#1233695):</p>
<ul>
<li>CVE-2024-11691: Memory corruption in Apple GPU drivers</li>
<li>CVE-2024-11692: Select list elements could be shown over another site</li>
<li>CVE-2024-11693: Download Protections were bypassed by .library-ms files on Windows</li>
<li>CVE-2024-11694: CSP Bypass and XSS Exposure via Web Compatibility Shims</li>
<li>CVE-2024-11695: URL Bar Spoofing via Manipulated Punycode and Whitespace Characters</li>
<li>CVE-2024-11696: Unhandled Exception in Add-on Signature Verification</li>
<li>CVE-2024-11697: Inproper Keypress Handling in Executable File Confirmation Dialog</li>
<li>CVE-2024-11698: Fullscreen Lock-Up When Modal Dialog Interrupts Transition on macOS</li>
<li>CVE-2024-11699: Memory safety bugs fixed in Firefox 133, Firefox ESR 128.5, and Thunderbird 128.5</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2024-4074=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5 LTSS
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-2024-4074=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (x86_64)
<ul>
<li>MozillaFirefox-128.5.0-112.237.2</li>
<li>MozillaFirefox-debugsource-128.5.0-112.237.2</li>
<li>MozillaFirefox-debuginfo-128.5.0-112.237.2</li>
<li>MozillaFirefox-translations-common-128.5.0-112.237.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (noarch)
<ul>
<li>MozillaFirefox-devel-128.5.0-112.237.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64)
<ul>
<li>MozillaFirefox-128.5.0-112.237.2</li>
<li>MozillaFirefox-debugsource-128.5.0-112.237.2</li>
<li>MozillaFirefox-debuginfo-128.5.0-112.237.2</li>
<li>MozillaFirefox-translations-common-128.5.0-112.237.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (noarch)
<ul>
<li>MozillaFirefox-devel-128.5.0-112.237.2</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-11691.html">https://www.suse.com/security/cve/CVE-2024-11691.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-11692.html">https://www.suse.com/security/cve/CVE-2024-11692.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-11693.html">https://www.suse.com/security/cve/CVE-2024-11693.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-11694.html">https://www.suse.com/security/cve/CVE-2024-11694.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-11695.html">https://www.suse.com/security/cve/CVE-2024-11695.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-11696.html">https://www.suse.com/security/cve/CVE-2024-11696.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-11697.html">https://www.suse.com/security/cve/CVE-2024-11697.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-11698.html">https://www.suse.com/security/cve/CVE-2024-11698.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-11699.html">https://www.suse.com/security/cve/CVE-2024-11699.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233695">https://bugzilla.suse.com/show_bug.cgi?id=1233695</a>
</li>
</ul>
</div>