# Security update for mozjs78

Announcement ID: SUSE-SU-2024:3554-1  
Release Date: 2024-10-09T06:17:18Z  
Rating: moderate  
References:

  * bsc#1230036
  * bsc#1230037
  * bsc#1230038

  
Cross-References:

  * CVE-2024-45490
  * CVE-2024-45491
  * CVE-2024-45492

  
CVSS scores:

  * CVE-2024-45490 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-45490 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45490 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-45491 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-45491 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45491 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-45492 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-45492 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45492 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Desktop Applications Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Package Hub 15 15-SP5
  * SUSE Package Hub 15 15-SP6

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for mozjs78 fixes the following issues:

  * CVE-2024-45490: Fixed negative len for XML_ParseBuffer in embedded expat
    (bnc#1230036)
  * CVE-2024-45491: Fixed integer overflow in dtdCopy in embedded expat
    (bnc#1230037)
  * CVE-2024-45492: Fixed integer overflow in function nextScaffoldPart in
    embedded expat (bnc#1230038)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3554=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-3554=1

  * Desktop Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-3554=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3554=1

  * SUSE Package Hub 15 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3554=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-3554=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * libmozjs-78-0-debuginfo-78.15.0-150400.3.6.2
    * libmozjs-78-0-78.15.0-150400.3.6.2
    * mozjs78-debuginfo-78.15.0-150400.3.6.2
    * mozjs78-78.15.0-150400.3.6.2
    * mozjs78-debugsource-78.15.0-150400.3.6.2
    * mozjs78-devel-78.15.0-150400.3.6.2
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * libmozjs-78-0-debuginfo-78.15.0-150400.3.6.2
    * libmozjs-78-0-78.15.0-150400.3.6.2
    * mozjs78-debuginfo-78.15.0-150400.3.6.2
    * mozjs78-78.15.0-150400.3.6.2
    * mozjs78-debugsource-78.15.0-150400.3.6.2
    * mozjs78-devel-78.15.0-150400.3.6.2
  * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libmozjs-78-0-debuginfo-78.15.0-150400.3.6.2
    * libmozjs-78-0-78.15.0-150400.3.6.2
    * mozjs78-debuginfo-78.15.0-150400.3.6.2
    * mozjs78-debugsource-78.15.0-150400.3.6.2
    * mozjs78-devel-78.15.0-150400.3.6.2
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
    * libmozjs-78-0-78.15.0-150400.3.6.2
  * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
    * mozjs78-debugsource-78.15.0-150400.3.6.2
    * libmozjs-78-0-debuginfo-78.15.0-150400.3.6.2
    * mozjs78-debuginfo-78.15.0-150400.3.6.2
    * libmozjs-78-0-78.15.0-150400.3.6.2
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i686)
    * libmozjs-78-0-debuginfo-78.15.0-150400.3.6.2
    * libmozjs-78-0-78.15.0-150400.3.6.2
    * mozjs78-debuginfo-78.15.0-150400.3.6.2
    * mozjs78-78.15.0-150400.3.6.2
    * mozjs78-debugsource-78.15.0-150400.3.6.2
    * mozjs78-devel-78.15.0-150400.3.6.2

## References:

  * https://www.suse.com/security/cve/CVE-2024-45490.html
  * https://www.suse.com/security/cve/CVE-2024-45491.html
  * https://www.suse.com/security/cve/CVE-2024-45492.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1230036
  * https://bugzilla.suse.com/show_bug.cgi?id=1230037
  * https://bugzilla.suse.com/show_bug.cgi?id=1230038

SUSE: 2024:3554-1 moderate: mozjs78 Security Advisory Updates

October 9, 2024
* bsc#1230036 * bsc#1230037 * bsc#1230038 Cross-References:

Summary

## This update for mozjs78 fixes the following issues: * CVE-2024-45490: Fixed negative len for XML_ParseBuffer in embedded expat (bnc#1230036) * CVE-2024-45491: Fixed integer overflow in dtdCopy in embedded expat (bnc#1230037) * CVE-2024-45492: Fixed integer overflow in function nextScaffoldPart in embedded expat (bnc#1230038) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3554=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3554=1 * Desktop Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-3554=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3554=1 * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3554=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3554=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * libmozjs-78-0-debuginfo-78.15.0-150400.3.6.2 * libmozjs-78-0-78.15.0-150400.3.6.2 * mozjs78-debuginfo-78.15.0-150400.3.6.2 * mozjs78-78.15.0-150400.3.6.2 * mozjs78-debugsource-78.15.0-150400.3.6.2 * mozjs78-devel-78.15.0-150400.3.6.2 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * libmozjs-78-0-debuginfo-78.15.0-150400.3.6.2 * libmozjs-78-0-78.15.0-150400.3.6.2 * mozjs78-debuginfo-78.15.0-150400.3.6.2 * mozjs78-78.15.0-150400.3.6.2 * mozjs78-debugsource-78.15.0-150400.3.6.2 * mozjs78-devel-78.15.0-150400.3.6.2 * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libmozjs-78-0-debuginfo-78.15.0-150400.3.6.2 * libmozjs-78-0-78.15.0-150400.3.6.2 * mozjs78-debuginfo-78.15.0-150400.3.6.2 * mozjs78-debugsource-78.15.0-150400.3.6.2 * mozjs78-devel-78.15.0-150400.3.6.2 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x) * libmozjs-78-0-78.15.0-150400.3.6.2 * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64) * mozjs78-debugsource-78.15.0-150400.3.6.2 * libmozjs-78-0-debuginfo-78.15.0-150400.3.6.2 * mozjs78-debuginfo-78.15.0-150400.3.6.2 * libmozjs-78-0-78.15.0-150400.3.6.2 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i686) * libmozjs-78-0-debuginfo-78.15.0-150400.3.6.2 * libmozjs-78-0-78.15.0-150400.3.6.2 * mozjs78-debuginfo-78.15.0-150400.3.6.2 * mozjs78-78.15.0-150400.3.6.2 * mozjs78-debugsource-78.15.0-150400.3.6.2 * mozjs78-devel-78.15.0-150400.3.6.2

References

* bsc#1230036

* bsc#1230037

* bsc#1230038

Cross-

* CVE-2024-45490

* CVE-2024-45491

* CVE-2024-45492

CVSS scores:

* CVE-2024-45490 ( SUSE ): 6.9

CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

* CVE-2024-45490 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-45490 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-45491 ( SUSE ): 6.9

CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

* CVE-2024-45491 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-45491 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-45492 ( SUSE ): 6.9

CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

* CVE-2024-45492 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-45492 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Desktop Applications Module 15-SP5

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

* SUSE Package Hub 15 15-SP5

* SUSE Package Hub 15 15-SP6

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-45490.html

* https://www.suse.com/security/cve/CVE-2024-45491.html

* https://www.suse.com/security/cve/CVE-2024-45492.html

* https://bugzilla.suse.com/show_bug.cgi?id=1230036

* https://bugzilla.suse.com/show_bug.cgi?id=1230037

* https://bugzilla.suse.com/show_bug.cgi?id=1230038

Severity
Announcement ID: SUSE-SU-2024:3554-1
Release Date: 2024-10-09T06:17:18Z
Rating: moderate

Related News