SUSE-SU-2024:3898-1: important: Security update for MozillaFirefox
SLE-UPDATES
null at suse.de
Mon Nov 4 12:30:08 UTC 2024
# Security update for MozillaFirefox
Announcement ID: SUSE-SU-2024:3898-1
Release Date: 2024-11-04T11:15:08Z
Rating: important
References:
* bsc#1231879
Cross-References:
* CVE-2024-10458
* CVE-2024-10459
* CVE-2024-10460
* CVE-2024-10461
* CVE-2024-10462
* CVE-2024-10463
* CVE-2024-10464
* CVE-2024-10465
* CVE-2024-10466
* CVE-2024-10467
CVSS scores:
* CVE-2024-10458 ( SUSE ): 8.6
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2024-10458 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2024-10458 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-10458 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2024-10459 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-10459 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-10459 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-10459 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-10460 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-10460 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2024-10460 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2024-10460 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2024-10461 ( SUSE ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
* CVE-2024-10461 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
* CVE-2024-10461 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
* CVE-2024-10462 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-10462 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2024-10462 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-10463 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2024-10463 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2024-10463 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-10464 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2024-10464 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-10464 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-10465 ( SUSE ): 5.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-10465 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
* CVE-2024-10465 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-10466 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2024-10466 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-10466 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-10467 ( SUSE ): 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-10467 ( SUSE ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-10467 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Desktop Applications Module 15-SP5
* Desktop Applications Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves 10 vulnerabilities can now be installed.
## Description:
This update for MozillaFirefox fixes the following issues:
Firefox Extended Support Release 128.4.0 ESR (bsc#1231879):
* CVE-2024-10458: Permission leak via embed or object elements
* CVE-2024-10459: Use-after-free in layout with accessibility
* CVE-2024-10460: Confusing display of origin for external protocol handler
prompt
* CVE-2024-10461: XSS due to Content-Disposition being ignored in
multipart/x-mixed-replace response
* CVE-2024-10462: Origin of permission prompt could be spoofed by long URL
* CVE-2024-10463: Cross origin video frame leak
* CVE-2024-10464: History interface could have been used to cause a Denial of
Service condition in the browser
* CVE-2024-10465: Clipboard "paste" button persisted across tabs
* CVE-2024-10466: DOM push subscription message could hang Firefox
* CVE-2024-10467: Memory safety bugs fixed in Firefox 132, Thunderbird 132,
Firefox ESR 128.4, and Thunderbird 128.4
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3898=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3898=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3898=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3898=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3898=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3898=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3898=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3898=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3898=1
* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-3898=1
* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-3898=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3898=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3898=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3898=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3898=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3898=1
## Package List:
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-debuginfo-128.4.0-150200.152.158.1
* MozillaFirefox-translations-other-128.4.0-150200.152.158.1
* MozillaFirefox-128.4.0-150200.152.158.1
* MozillaFirefox-debugsource-128.4.0-150200.152.158.1
* MozillaFirefox-translations-common-128.4.0-150200.152.158.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* MozillaFirefox-devel-128.4.0-150200.152.158.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-debuginfo-128.4.0-150200.152.158.1
* MozillaFirefox-translations-other-128.4.0-150200.152.158.1
* MozillaFirefox-128.4.0-150200.152.158.1
* MozillaFirefox-debugsource-128.4.0-150200.152.158.1
* MozillaFirefox-translations-common-128.4.0-150200.152.158.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* MozillaFirefox-devel-128.4.0-150200.152.158.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-debuginfo-128.4.0-150200.152.158.1
* MozillaFirefox-translations-other-128.4.0-150200.152.158.1
* MozillaFirefox-128.4.0-150200.152.158.1
* MozillaFirefox-debugsource-128.4.0-150200.152.158.1
* MozillaFirefox-translations-common-128.4.0-150200.152.158.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* MozillaFirefox-devel-128.4.0-150200.152.158.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* MozillaFirefox-debuginfo-128.4.0-150200.152.158.1
* MozillaFirefox-translations-other-128.4.0-150200.152.158.1
* MozillaFirefox-128.4.0-150200.152.158.1
* MozillaFirefox-debugsource-128.4.0-150200.152.158.1
* MozillaFirefox-translations-common-128.4.0-150200.152.158.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* MozillaFirefox-devel-128.4.0-150200.152.158.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* MozillaFirefox-debuginfo-128.4.0-150200.152.158.1
* MozillaFirefox-translations-other-128.4.0-150200.152.158.1
* MozillaFirefox-128.4.0-150200.152.158.1
* MozillaFirefox-debugsource-128.4.0-150200.152.158.1
* MozillaFirefox-translations-common-128.4.0-150200.152.158.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* MozillaFirefox-devel-128.4.0-150200.152.158.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* MozillaFirefox-debuginfo-128.4.0-150200.152.158.1
* MozillaFirefox-translations-other-128.4.0-150200.152.158.1
* MozillaFirefox-128.4.0-150200.152.158.1
* MozillaFirefox-debugsource-128.4.0-150200.152.158.1
* MozillaFirefox-translations-common-128.4.0-150200.152.158.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* MozillaFirefox-devel-128.4.0-150200.152.158.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* MozillaFirefox-debuginfo-128.4.0-150200.152.158.1
* MozillaFirefox-translations-other-128.4.0-150200.152.158.1
* MozillaFirefox-128.4.0-150200.152.158.1
* MozillaFirefox-debugsource-128.4.0-150200.152.158.1
* MozillaFirefox-translations-common-128.4.0-150200.152.158.1
* SUSE Enterprise Storage 7.1 (noarch)
* MozillaFirefox-devel-128.4.0-150200.152.158.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debuginfo-128.4.0-150200.152.158.1
* MozillaFirefox-translations-other-128.4.0-150200.152.158.1
* MozillaFirefox-128.4.0-150200.152.158.1
* MozillaFirefox-debugsource-128.4.0-150200.152.158.1
* MozillaFirefox-translations-common-128.4.0-150200.152.158.1
* MozillaFirefox-branding-upstream-128.4.0-150200.152.158.1
* openSUSE Leap 15.5 (noarch)
* MozillaFirefox-devel-128.4.0-150200.152.158.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debuginfo-128.4.0-150200.152.158.1
* MozillaFirefox-translations-other-128.4.0-150200.152.158.1
* MozillaFirefox-128.4.0-150200.152.158.1
* MozillaFirefox-debugsource-128.4.0-150200.152.158.1
* MozillaFirefox-translations-common-128.4.0-150200.152.158.1
* MozillaFirefox-branding-upstream-128.4.0-150200.152.158.1
* openSUSE Leap 15.6 (noarch)
* MozillaFirefox-devel-128.4.0-150200.152.158.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debuginfo-128.4.0-150200.152.158.1
* MozillaFirefox-translations-other-128.4.0-150200.152.158.1
* MozillaFirefox-128.4.0-150200.152.158.1
* MozillaFirefox-debugsource-128.4.0-150200.152.158.1
* MozillaFirefox-translations-common-128.4.0-150200.152.158.1
* Desktop Applications Module 15-SP5 (noarch)
* MozillaFirefox-devel-128.4.0-150200.152.158.1
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debuginfo-128.4.0-150200.152.158.1
* MozillaFirefox-translations-other-128.4.0-150200.152.158.1
* MozillaFirefox-128.4.0-150200.152.158.1
* MozillaFirefox-debugsource-128.4.0-150200.152.158.1
* MozillaFirefox-translations-common-128.4.0-150200.152.158.1
* Desktop Applications Module 15-SP6 (noarch)
* MozillaFirefox-devel-128.4.0-150200.152.158.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* MozillaFirefox-debuginfo-128.4.0-150200.152.158.1
* MozillaFirefox-translations-other-128.4.0-150200.152.158.1
* MozillaFirefox-128.4.0-150200.152.158.1
* MozillaFirefox-debugsource-128.4.0-150200.152.158.1
* MozillaFirefox-translations-common-128.4.0-150200.152.158.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* MozillaFirefox-devel-128.4.0-150200.152.158.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* MozillaFirefox-debuginfo-128.4.0-150200.152.158.1
* MozillaFirefox-translations-other-128.4.0-150200.152.158.1
* MozillaFirefox-128.4.0-150200.152.158.1
* MozillaFirefox-debugsource-128.4.0-150200.152.158.1
* MozillaFirefox-translations-common-128.4.0-150200.152.158.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* MozillaFirefox-devel-128.4.0-150200.152.158.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* MozillaFirefox-debuginfo-128.4.0-150200.152.158.1
* MozillaFirefox-translations-other-128.4.0-150200.152.158.1
* MozillaFirefox-128.4.0-150200.152.158.1
* MozillaFirefox-debugsource-128.4.0-150200.152.158.1
* MozillaFirefox-translations-common-128.4.0-150200.152.158.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* MozillaFirefox-devel-128.4.0-150200.152.158.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* MozillaFirefox-debuginfo-128.4.0-150200.152.158.1
* MozillaFirefox-translations-other-128.4.0-150200.152.158.1
* MozillaFirefox-128.4.0-150200.152.158.1
* MozillaFirefox-debugsource-128.4.0-150200.152.158.1
* MozillaFirefox-translations-common-128.4.0-150200.152.158.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* MozillaFirefox-devel-128.4.0-150200.152.158.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* MozillaFirefox-debuginfo-128.4.0-150200.152.158.1
* MozillaFirefox-translations-other-128.4.0-150200.152.158.1
* MozillaFirefox-128.4.0-150200.152.158.1
* MozillaFirefox-debugsource-128.4.0-150200.152.158.1
* MozillaFirefox-translations-common-128.4.0-150200.152.158.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* MozillaFirefox-devel-128.4.0-150200.152.158.1
## References:
* https://www.suse.com/security/cve/CVE-2024-10458.html
* https://www.suse.com/security/cve/CVE-2024-10459.html
* https://www.suse.com/security/cve/CVE-2024-10460.html
* https://www.suse.com/security/cve/CVE-2024-10461.html
* https://www.suse.com/security/cve/CVE-2024-10462.html
* https://www.suse.com/security/cve/CVE-2024-10463.html
* https://www.suse.com/security/cve/CVE-2024-10464.html
* https://www.suse.com/security/cve/CVE-2024-10465.html
* https://www.suse.com/security/cve/CVE-2024-10466.html
* https://www.suse.com/security/cve/CVE-2024-10467.html
* https://bugzilla.suse.com/show_bug.cgi?id=1231879
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20241104/8bf8ec4e/attachment.htm>
More information about the sle-updates
mailing list