# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2024:3519-1  
Release Date: 2024-10-03T13:06:48Z  
Rating: important  
References:

  * bsc#1230979

  
Affected Products:

  * Desktop Applications Module 15-SP5
  * Desktop Applications Module 15-SP6
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that has one security fix can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Update to Firefox Extended Support Release 128.3.0 ESR (MFSA-2024-47,
bsc#1230979):

  * CVE-2024-8900: Clipboard write permission bypass
  * CVE-2024-9392: Compromised content process can bypass site isolation
  * CVE-2024-9393: Cross-origin access to PDF contents through multipart
    responses
  * CVE-2024-9394: Cross-origin access to JSON contents through multipart
    responses
  * CVE-2024-9396: Potential memory corruption may occur when cloning certain
    objects
  * CVE-2024-9397: Potential directory upload bypass via clickjacking
  * CVE-2024-9398: External protocol handlers could be enumerated via popups
  * CVE-2024-9399: Specially crafted WebTransport requests could lead to denial
    of service
  * CVE-2024-9400: Potential memory corruption during JIT compilation
  * CVE-2024-9401: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16,
    Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3
  * CVE-2024-9402: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3,
    Thunderbird 131, and Thunderbird 128.3

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3519=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3519=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3519=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3519=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3519=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3519=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3519=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3519=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-3519=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3519=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-3519=1

  * Desktop Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-3519=1

  * Desktop Applications Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-3519=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3519=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3519=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3519=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
    * MozillaFirefox-debugsource-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-other-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-common-128.3.0-150200.152.152.1
    * MozillaFirefox-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * MozillaFirefox-devel-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
    * MozillaFirefox-debugsource-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-other-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-common-128.3.0-150200.152.152.1
    * MozillaFirefox-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
    * MozillaFirefox-devel-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
    * MozillaFirefox-debugsource-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-other-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-common-128.3.0-150200.152.152.1
    * MozillaFirefox-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * MozillaFirefox-devel-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
    * MozillaFirefox-debugsource-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-other-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-common-128.3.0-150200.152.152.1
    * MozillaFirefox-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * MozillaFirefox-devel-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
    * MozillaFirefox-debugsource-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-other-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-common-128.3.0-150200.152.152.1
    * MozillaFirefox-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * MozillaFirefox-devel-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
    * MozillaFirefox-debugsource-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-other-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-common-128.3.0-150200.152.152.1
    * MozillaFirefox-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * MozillaFirefox-devel-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
    * MozillaFirefox-debugsource-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-other-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-common-128.3.0-150200.152.152.1
    * MozillaFirefox-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * MozillaFirefox-devel-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
    * MozillaFirefox-debugsource-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-other-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-common-128.3.0-150200.152.152.1
    * MozillaFirefox-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * MozillaFirefox-devel-128.3.0-150200.152.152.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
    * MozillaFirefox-debugsource-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-other-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-common-128.3.0-150200.152.152.1
    * MozillaFirefox-128.3.0-150200.152.152.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * MozillaFirefox-devel-128.3.0-150200.152.152.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
    * MozillaFirefox-debugsource-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-other-128.3.0-150200.152.152.1
    * MozillaFirefox-branding-upstream-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-common-128.3.0-150200.152.152.1
    * MozillaFirefox-128.3.0-150200.152.152.1
  * openSUSE Leap 15.5 (noarch)
    * MozillaFirefox-devel-128.3.0-150200.152.152.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
    * MozillaFirefox-debugsource-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-other-128.3.0-150200.152.152.1
    * MozillaFirefox-branding-upstream-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-common-128.3.0-150200.152.152.1
    * MozillaFirefox-128.3.0-150200.152.152.1
  * openSUSE Leap 15.6 (noarch)
    * MozillaFirefox-devel-128.3.0-150200.152.152.1
  * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
    * MozillaFirefox-debugsource-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-other-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-common-128.3.0-150200.152.152.1
    * MozillaFirefox-128.3.0-150200.152.152.1
  * Desktop Applications Module 15-SP5 (noarch)
    * MozillaFirefox-devel-128.3.0-150200.152.152.1
  * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
    * MozillaFirefox-debugsource-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-other-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-common-128.3.0-150200.152.152.1
    * MozillaFirefox-128.3.0-150200.152.152.1
  * Desktop Applications Module 15-SP6 (noarch)
    * MozillaFirefox-devel-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
    * MozillaFirefox-debugsource-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-other-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-common-128.3.0-150200.152.152.1
    * MozillaFirefox-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * MozillaFirefox-devel-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
    * MozillaFirefox-debugsource-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-other-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-common-128.3.0-150200.152.152.1
    * MozillaFirefox-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * MozillaFirefox-devel-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
    * MozillaFirefox-debugsource-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-other-128.3.0-150200.152.152.1
    * MozillaFirefox-translations-common-128.3.0-150200.152.152.1
    * MozillaFirefox-128.3.0-150200.152.152.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * MozillaFirefox-devel-128.3.0-150200.152.152.1

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1230979

SUSE: 2024:3519-1 important: MozillaFirefox Security Advisory Updates

October 3, 2024
* bsc#1230979 Affected Products: * Desktop Applications Module 15-SP5 * Desktop Applications Module 15-SP6

Summary

## This update for MozillaFirefox fixes the following issues: Update to Firefox Extended Support Release 128.3.0 ESR (MFSA-2024-47, bsc#1230979): * CVE-2024-8900: Clipboard write permission bypass * CVE-2024-9392: Compromised content process can bypass site isolation * CVE-2024-9393: Cross-origin access to PDF contents through multipart responses * CVE-2024-9394: Cross-origin access to JSON contents through multipart responses * CVE-2024-9396: Potential memory corruption may occur when cloning certain objects * CVE-2024-9397: Potential directory upload bypass via clickjacking * CVE-2024-9398: External protocol handlers could be enumerated via popups * CVE-2024-9399: Specially crafted WebTransport requests could lead to denial of service * CVE-2024-9400: Potential memory corruption during JIT compilation * CVE-2024-9401: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 * CVE-2024-9402: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3519=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3519=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3519=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3519=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3519=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3519=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3519=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3519=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3519=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3519=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3519=1 * Desktop Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-3519=1 * Desktop Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-3519=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3519=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3519=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3519=1 ## Package List: * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1 * MozillaFirefox-debugsource-128.3.0-150200.152.152.1 * MozillaFirefox-translations-other-128.3.0-150200.152.152.1 * MozillaFirefox-translations-common-128.3.0-150200.152.152.1 * MozillaFirefox-128.3.0-150200.152.152.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * MozillaFirefox-devel-128.3.0-150200.152.152.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1 * MozillaFirefox-debugsource-128.3.0-150200.152.152.1 * MozillaFirefox-translations-other-128.3.0-150200.152.152.1 * MozillaFirefox-translations-common-128.3.0-150200.152.152.1 * MozillaFirefox-128.3.0-150200.152.152.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch) * MozillaFirefox-devel-128.3.0-150200.152.152.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1 * MozillaFirefox-debugsource-128.3.0-150200.152.152.1 * MozillaFirefox-translations-other-128.3.0-150200.152.152.1 * MozillaFirefox-translations-common-128.3.0-150200.152.152.1 * MozillaFirefox-128.3.0-150200.152.152.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch) * MozillaFirefox-devel-128.3.0-150200.152.152.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1 * MozillaFirefox-debugsource-128.3.0-150200.152.152.1 * MozillaFirefox-translations-other-128.3.0-150200.152.152.1 * MozillaFirefox-translations-common-128.3.0-150200.152.152.1 * MozillaFirefox-128.3.0-150200.152.152.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * MozillaFirefox-devel-128.3.0-150200.152.152.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1 * MozillaFirefox-debugsource-128.3.0-150200.152.152.1 * MozillaFirefox-translations-other-128.3.0-150200.152.152.1 * MozillaFirefox-translations-common-128.3.0-150200.152.152.1 * MozillaFirefox-128.3.0-150200.152.152.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * MozillaFirefox-devel-128.3.0-150200.152.152.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1 * MozillaFirefox-debugsource-128.3.0-150200.152.152.1 * MozillaFirefox-translations-other-128.3.0-150200.152.152.1 * MozillaFirefox-translations-common-128.3.0-150200.152.152.1 * MozillaFirefox-128.3.0-150200.152.152.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * MozillaFirefox-devel-128.3.0-150200.152.152.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1 * MozillaFirefox-debugsource-128.3.0-150200.152.152.1 * MozillaFirefox-translations-other-128.3.0-150200.152.152.1 * MozillaFirefox-translations-common-128.3.0-150200.152.152.1 * MozillaFirefox-128.3.0-150200.152.152.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * MozillaFirefox-devel-128.3.0-150200.152.152.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1 * MozillaFirefox-debugsource-128.3.0-150200.152.152.1 * MozillaFirefox-translations-other-128.3.0-150200.152.152.1 * MozillaFirefox-translations-common-128.3.0-150200.152.152.1 * MozillaFirefox-128.3.0-150200.152.152.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * MozillaFirefox-devel-128.3.0-150200.152.152.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1 * MozillaFirefox-debugsource-128.3.0-150200.152.152.1 * MozillaFirefox-translations-other-128.3.0-150200.152.152.1 * MozillaFirefox-translations-common-128.3.0-150200.152.152.1 * MozillaFirefox-128.3.0-150200.152.152.1 * SUSE Enterprise Storage 7.1 (noarch) * MozillaFirefox-devel-128.3.0-150200.152.152.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1 * MozillaFirefox-debugsource-128.3.0-150200.152.152.1 * MozillaFirefox-translations-other-128.3.0-150200.152.152.1 * MozillaFirefox-branding-upstream-128.3.0-150200.152.152.1 * MozillaFirefox-translations-common-128.3.0-150200.152.152.1 * MozillaFirefox-128.3.0-150200.152.152.1 * openSUSE Leap 15.5 (noarch) * MozillaFirefox-devel-128.3.0-150200.152.152.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1 * MozillaFirefox-debugsource-128.3.0-150200.152.152.1 * MozillaFirefox-translations-other-128.3.0-150200.152.152.1 * MozillaFirefox-branding-upstream-128.3.0-150200.152.152.1 * MozillaFirefox-translations-common-128.3.0-150200.152.152.1 * MozillaFirefox-128.3.0-150200.152.152.1 * openSUSE Leap 15.6 (noarch) * MozillaFirefox-devel-128.3.0-150200.152.152.1 * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1 * MozillaFirefox-debugsource-128.3.0-150200.152.152.1 * MozillaFirefox-translations-other-128.3.0-150200.152.152.1 * MozillaFirefox-translations-common-128.3.0-150200.152.152.1 * MozillaFirefox-128.3.0-150200.152.152.1 * Desktop Applications Module 15-SP5 (noarch) * MozillaFirefox-devel-128.3.0-150200.152.152.1 * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1 * MozillaFirefox-debugsource-128.3.0-150200.152.152.1 * MozillaFirefox-translations-other-128.3.0-150200.152.152.1 * MozillaFirefox-translations-common-128.3.0-150200.152.152.1 * MozillaFirefox-128.3.0-150200.152.152.1 * Desktop Applications Module 15-SP6 (noarch) * MozillaFirefox-devel-128.3.0-150200.152.152.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1 * MozillaFirefox-debugsource-128.3.0-150200.152.152.1 * MozillaFirefox-translations-other-128.3.0-150200.152.152.1 * MozillaFirefox-translations-common-128.3.0-150200.152.152.1 * MozillaFirefox-128.3.0-150200.152.152.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch) * MozillaFirefox-devel-128.3.0-150200.152.152.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1 * MozillaFirefox-debugsource-128.3.0-150200.152.152.1 * MozillaFirefox-translations-other-128.3.0-150200.152.152.1 * MozillaFirefox-translations-common-128.3.0-150200.152.152.1 * MozillaFirefox-128.3.0-150200.152.152.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * MozillaFirefox-devel-128.3.0-150200.152.152.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * MozillaFirefox-debuginfo-128.3.0-150200.152.152.1 * MozillaFirefox-debugsource-128.3.0-150200.152.152.1 * MozillaFirefox-translations-other-128.3.0-150200.152.152.1 * MozillaFirefox-translations-common-128.3.0-150200.152.152.1 * MozillaFirefox-128.3.0-150200.152.152.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * MozillaFirefox-devel-128.3.0-150200.152.152.1

References

* bsc#1230979

Affected Products:

* Desktop Applications Module 15-SP5

* Desktop Applications Module 15-SP6

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that has one security fix can now be installed.

##

* https://bugzilla.suse.com/show_bug.cgi?id=1230979

Severity
Announcement ID: SUSE-SU-2024:3519-1
Release Date: 2024-10-03T13:06:48Z
Rating: important

Related News