# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2024:3603-1  
Release Date: 2024-10-11T12:33:48Z  
Rating: critical  
References:

  * bsc#1230979
  * bsc#1231413

  
Cross-References:

  * CVE-2024-8900
  * CVE-2024-9392
  * CVE-2024-9393
  * CVE-2024-9394
  * CVE-2024-9396
  * CVE-2024-9397
  * CVE-2024-9398
  * CVE-2024-9399
  * CVE-2024-9400
  * CVE-2024-9401
  * CVE-2024-9402
  * CVE-2024-9680

  
CVSS scores:

  * CVE-2024-8900 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-9392 ( SUSE ):  7.7
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-9392 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-9392 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-9393 ( SUSE ):  2.3
    CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-9393 ( SUSE ):  5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
  * CVE-2024-9394 ( SUSE ):  2.3
    CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-9394 ( SUSE ):  5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
  * CVE-2024-9396 ( SUSE ):  2.3
    CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:P/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2024-9396 ( SUSE ):  4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
  * CVE-2024-9396 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-9397 ( SUSE ):  2.3
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-9397 ( SUSE ):  4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
  * CVE-2024-9398 ( SUSE ):  5.3
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-9398 ( SUSE ):  4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  * CVE-2024-9399 ( SUSE ):  5.3
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2024-9399 ( SUSE ):  4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2024-9400 ( SUSE ):  2.3
    CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:P/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2024-9400 ( SUSE ):  4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
  * CVE-2024-9400 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-9401 ( SUSE ):  7.7
    CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-9401 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-9401 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-9402 ( SUSE ):  7.7
    CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-9402 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-9402 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-9680 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-9680 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-9680 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves 12 vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Update to Firefox Extended Support Release 128.3.1 ESR MFSA 2024-51
(bsc#1231413)

  * CVE-2024-9680: Use-after-free in Animation timeline (bmo#1923344)

Also includes the following CVEs from MFSA 2024-47 (bsc#1230979)

  * CVE-2024-9392: Compromised content process can bypass site isolation
    (bmo#1899154, bmo#1905843)
  * CVE-2024-9393: Cross-origin access to PDF contents through multipart
    responses (bmo#1918301)
  * CVE-2024-9394: Cross-origin access to JSON contents through multipart
    responses (bmo#1918874)
  * CVE-2024-8900: Clipboard write permission bypass (bmo#1872841)
  * CVE-2024-9396: Potential memory corruption may occur when cloning certain
    objects (bmo#1912471)
  * CVE-2024-9397: Potential directory upload bypass via clickjacking
    (bmo#1916659)
  * CVE-2024-9398: External protocol handlers could be enumerated via popups
    (bmo#1881037)
  * CVE-2024-9399: Specially crafted WebTransport requests could lead to denial
    of service (bmo#1907726)
  * CVE-2024-9400: Potential memory corruption during JIT compilation
    (bmo#1915249)
  * CVE-2024-9401: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16,
    Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (bmo#1872744,
    bmo#1897792, bmo#1911317, bmo#1916476)
  * CVE-2024-9402: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3,
    Thunderbird 131, and Thunderbird 128.3i (bmo#1872744, bmo#1897792,
    bmo#1911317, bmo#1913445, bmo#1914106, bmo#1914475, bmo#1914963,
    bmo#1915008, bmo#1916476)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-3603=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3603=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3603=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3603=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debugsource-128.3.1-112.231.1
    * MozillaFirefox-debuginfo-128.3.1-112.231.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    * MozillaFirefox-devel-128.3.1-112.231.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * MozillaFirefox-128.3.1-112.231.1
    * MozillaFirefox-debugsource-128.3.1-112.231.1
    * MozillaFirefox-translations-common-128.3.1-112.231.1
    * MozillaFirefox-debuginfo-128.3.1-112.231.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * MozillaFirefox-devel-128.3.1-112.231.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-128.3.1-112.231.1
    * MozillaFirefox-debugsource-128.3.1-112.231.1
    * MozillaFirefox-translations-common-128.3.1-112.231.1
    * MozillaFirefox-debuginfo-128.3.1-112.231.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * MozillaFirefox-devel-128.3.1-112.231.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * MozillaFirefox-128.3.1-112.231.1
    * MozillaFirefox-debugsource-128.3.1-112.231.1
    * MozillaFirefox-translations-common-128.3.1-112.231.1
    * MozillaFirefox-debuginfo-128.3.1-112.231.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * MozillaFirefox-devel-128.3.1-112.231.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-8900.html
  * https://www.suse.com/security/cve/CVE-2024-9392.html
  * https://www.suse.com/security/cve/CVE-2024-9393.html
  * https://www.suse.com/security/cve/CVE-2024-9394.html
  * https://www.suse.com/security/cve/CVE-2024-9396.html
  * https://www.suse.com/security/cve/CVE-2024-9397.html
  * https://www.suse.com/security/cve/CVE-2024-9398.html
  * https://www.suse.com/security/cve/CVE-2024-9399.html
  * https://www.suse.com/security/cve/CVE-2024-9400.html
  * https://www.suse.com/security/cve/CVE-2024-9401.html
  * https://www.suse.com/security/cve/CVE-2024-9402.html
  * https://www.suse.com/security/cve/CVE-2024-9680.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1230979
  * https://bugzilla.suse.com/show_bug.cgi?id=1231413

SUSE: 2024:3603-1 critical: MozillaFirefox Security Advisory Updates

October 11, 2024
* bsc#1230979 * bsc#1231413 Cross-References: * CVE-2024-8900

Summary

## This update for MozillaFirefox fixes the following issues: Update to Firefox Extended Support Release 128.3.1 ESR MFSA 2024-51 (bsc#1231413) * CVE-2024-9680: Use-after-free in Animation timeline (bmo#1923344) Also includes the following CVEs from MFSA 2024-47 (bsc#1230979) * CVE-2024-9392: Compromised content process can bypass site isolation (bmo#1899154, bmo#1905843) * CVE-2024-9393: Cross-origin access to PDF contents through multipart responses (bmo#1918301) * CVE-2024-9394: Cross-origin access to JSON contents through multipart responses (bmo#1918874) * CVE-2024-8900: Clipboard write permission bypass (bmo#1872841) * CVE-2024-9396: Potential memory corruption may occur when cloning certain objects (bmo#1912471) * CVE-2024-9397: Potential directory upload bypass via clickjacking (bmo#1916659) * CVE-2024-9398: External protocol handlers could be enumerated via popups (bmo#1881037) * CVE-2024-9399: Specially crafted WebTransport requests could lead to denial of service (bmo#1907726) * CVE-2024-9400: Potential memory corruption during JIT compilation (bmo#1915249) * CVE-2024-9401: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (bmo#1872744, bmo#1897792, bmo#1911317, bmo#1916476) * CVE-2024-9402: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3i (bmo#1872744, bmo#1897792, bmo#1911317, bmo#1913445, bmo#1914106, bmo#1914475, bmo#1914963, bmo#1915008, bmo#1916476) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-3603=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3603=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3603=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3603=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debugsource-128.3.1-112.231.1 * MozillaFirefox-debuginfo-128.3.1-112.231.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch) * MozillaFirefox-devel-128.3.1-112.231.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * MozillaFirefox-128.3.1-112.231.1 * MozillaFirefox-debugsource-128.3.1-112.231.1 * MozillaFirefox-translations-common-128.3.1-112.231.1 * MozillaFirefox-debuginfo-128.3.1-112.231.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * MozillaFirefox-devel-128.3.1-112.231.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-128.3.1-112.231.1 * MozillaFirefox-debugsource-128.3.1-112.231.1 * MozillaFirefox-translations-common-128.3.1-112.231.1 * MozillaFirefox-debuginfo-128.3.1-112.231.1 * SUSE Linux Enterprise Server 12 SP5 (noarch) * MozillaFirefox-devel-128.3.1-112.231.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * MozillaFirefox-128.3.1-112.231.1 * MozillaFirefox-debugsource-128.3.1-112.231.1 * MozillaFirefox-translations-common-128.3.1-112.231.1 * MozillaFirefox-debuginfo-128.3.1-112.231.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * MozillaFirefox-devel-128.3.1-112.231.1

References

* bsc#1230979

* bsc#1231413

Cross-

* CVE-2024-8900

* CVE-2024-9392

* CVE-2024-9393

* CVE-2024-9394

* CVE-2024-9396

* CVE-2024-9397

* CVE-2024-9398

* CVE-2024-9399

* CVE-2024-9400

* CVE-2024-9401

* CVE-2024-9402

* CVE-2024-9680

CVSS scores:

* CVE-2024-8900 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

* CVE-2024-9392 ( SUSE ): 7.7

CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

* CVE-2024-9392 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2024-9392 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-9393 ( SUSE ): 2.3

CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N

* CVE-2024-9393 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

* CVE-2024-9394 ( SUSE ): 2.3

CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N

* CVE-2024-9394 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

* CVE-2024-9396 ( SUSE ): 2.3

CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:P/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N

* CVE-2024-9396 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L

* CVE-2024-9396 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2024-9397 ( SUSE ): 2.3

CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N

* CVE-2024-9397 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N

* CVE-2024-9398 ( SUSE ): 5.3

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N

* CVE-2024-9398 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

* CVE-2024-9399 ( SUSE ): 5.3

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N

* CVE-2024-9399 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

* CVE-2024-9400 ( SUSE ): 2.3

CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:P/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N

* CVE-2024-9400 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L

* CVE-2024-9400 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2024-9401 ( SUSE ): 7.7

CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

* CVE-2024-9401 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2024-9401 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-9402 ( SUSE ): 7.7

CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

* CVE-2024-9402 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2024-9402 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-9680 ( SUSE ): 7.3

CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

* CVE-2024-9680 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-9680 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves 12 vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-8900.html

* https://www.suse.com/security/cve/CVE-2024-9392.html

* https://www.suse.com/security/cve/CVE-2024-9393.html

* https://www.suse.com/security/cve/CVE-2024-9394.html

* https://www.suse.com/security/cve/CVE-2024-9396.html

* https://www.suse.com/security/cve/CVE-2024-9397.html

* https://www.suse.com/security/cve/CVE-2024-9398.html

* https://www.suse.com/security/cve/CVE-2024-9399.html

* https://www.suse.com/security/cve/CVE-2024-9400.html

* https://www.suse.com/security/cve/CVE-2024-9401.html

* https://www.suse.com/security/cve/CVE-2024-9402.html

* https://www.suse.com/security/cve/CVE-2024-9680.html

* https://bugzilla.suse.com/show_bug.cgi?id=1230979

* https://bugzilla.suse.com/show_bug.cgi?id=1231413

Severity
Announcement ID: SUSE-SU-2024:3603-1
Release Date: 2024-10-11T12:33:48Z
Rating: critical

Related News