# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2024:3518-1  
Release Date: 2024-10-03T13:04:34Z  
Rating: important  
References:

  * bsc#1230979

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that has one security fix can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Update to Firefox Extended Support Release 128.3.0 ESR (MFSA-2024-47,
bsc#1230979):

  * CVE-2024-8900: Clipboard write permission bypass
  * CVE-2024-9392: Compromised content process can bypass site isolation
  * CVE-2024-9393: Cross-origin access to PDF contents through multipart
    responses
  * CVE-2024-9394: Cross-origin access to JSON contents through multipart
    responses
  * CVE-2024-9396: Potential memory corruption may occur when cloning certain
    objects
  * CVE-2024-9397: Potential directory upload bypass via clickjacking
  * CVE-2024-9398: External protocol handlers could be enumerated via popups
  * CVE-2024-9399: Specially crafted WebTransport requests could lead to denial
    of service
  * CVE-2024-9400: Potential memory corruption during JIT compilation
  * CVE-2024-9401: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16,
    Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3
  * CVE-2024-9402: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3,
    Thunderbird 131, and Thunderbird 128.3

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3518=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3518=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3518=1

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-3518=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * MozillaFirefox-128.3.0-112.228.1
    * MozillaFirefox-debugsource-128.3.0-112.228.1
    * MozillaFirefox-debuginfo-128.3.0-112.228.1
    * MozillaFirefox-translations-common-128.3.0-112.228.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * MozillaFirefox-devel-128.3.0-112.228.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-128.3.0-112.228.1
    * MozillaFirefox-debugsource-128.3.0-112.228.1
    * MozillaFirefox-debuginfo-128.3.0-112.228.1
    * MozillaFirefox-translations-common-128.3.0-112.228.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * MozillaFirefox-devel-128.3.0-112.228.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * MozillaFirefox-128.3.0-112.228.1
    * MozillaFirefox-debugsource-128.3.0-112.228.1
    * MozillaFirefox-debuginfo-128.3.0-112.228.1
    * MozillaFirefox-translations-common-128.3.0-112.228.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * MozillaFirefox-devel-128.3.0-112.228.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debugsource-128.3.0-112.228.1
    * MozillaFirefox-debuginfo-128.3.0-112.228.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    * MozillaFirefox-devel-128.3.0-112.228.1

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1230979

SUSE: 2024:3518-1 important: MozillaFirefox Security Advisory Updates

October 3, 2024
* bsc#1230979 Affected Products: * SUSE Linux Enterprise High Performance Computing 12 SP5 * SUSE Linux Enterprise Server 12 SP5

Summary

## This update for MozillaFirefox fixes the following issues: Update to Firefox Extended Support Release 128.3.0 ESR (MFSA-2024-47, bsc#1230979): * CVE-2024-8900: Clipboard write permission bypass * CVE-2024-9392: Compromised content process can bypass site isolation * CVE-2024-9393: Cross-origin access to PDF contents through multipart responses * CVE-2024-9394: Cross-origin access to JSON contents through multipart responses * CVE-2024-9396: Potential memory corruption may occur when cloning certain objects * CVE-2024-9397: Potential directory upload bypass via clickjacking * CVE-2024-9398: External protocol handlers could be enumerated via popups * CVE-2024-9399: Specially crafted WebTransport requests could lead to denial of service * CVE-2024-9400: Potential memory corruption during JIT compilation * CVE-2024-9401: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 * CVE-2024-9402: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3518=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3518=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3518=1 * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-3518=1 ## Package List: * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * MozillaFirefox-128.3.0-112.228.1 * MozillaFirefox-debugsource-128.3.0-112.228.1 * MozillaFirefox-debuginfo-128.3.0-112.228.1 * MozillaFirefox-translations-common-128.3.0-112.228.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * MozillaFirefox-devel-128.3.0-112.228.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-128.3.0-112.228.1 * MozillaFirefox-debugsource-128.3.0-112.228.1 * MozillaFirefox-debuginfo-128.3.0-112.228.1 * MozillaFirefox-translations-common-128.3.0-112.228.1 * SUSE Linux Enterprise Server 12 SP5 (noarch) * MozillaFirefox-devel-128.3.0-112.228.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * MozillaFirefox-128.3.0-112.228.1 * MozillaFirefox-debugsource-128.3.0-112.228.1 * MozillaFirefox-debuginfo-128.3.0-112.228.1 * MozillaFirefox-translations-common-128.3.0-112.228.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * MozillaFirefox-devel-128.3.0-112.228.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debugsource-128.3.0-112.228.1 * MozillaFirefox-debuginfo-128.3.0-112.228.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch) * MozillaFirefox-devel-128.3.0-112.228.1

References

* bsc#1230979

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that has one security fix can now be installed.

##

* https://bugzilla.suse.com/show_bug.cgi?id=1230979

Severity
Announcement ID: SUSE-SU-2024:3518-1
Release Date: 2024-10-03T13:04:34Z
Rating: important

Related News