# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2024:1319-1  
Rating: important  
References:

  * bsc#1222535

  
Cross-References:

  * CVE-2024-2609
  * CVE-2024-3302
  * CVE-2024-3852
  * CVE-2024-3854
  * CVE-2024-3857
  * CVE-2024-3859
  * CVE-2024-3861
  * CVE-2024-3863
  * CVE-2024-3864

  
CVSS scores:

  * CVE-2024-2609 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves nine vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Update to Firefox Extended Support Release 115.10.0 ESR (MSFA 2024-19)
(bsc#1222535):

  * CVE-2024-3852: GetBoundName in the JIT returned the wrong object
  * CVE-2024-3854: Out-of-bounds-read after mis-optimized switch statement
  * CVE-2024-3857: Incorrect JITting of arguments led to use-after-free during
    garbage collection
  * CVE-2024-2609: Permission prompt input delay could expire when not in focus
  * CVE-2024-3859: Integer-overflow led to out-of-bounds-read in the OpenType
    sanitizer
  * CVE-2024-3861: Potential use-after-free due to AlignedBuffer self-move
  * CVE-2024-3863: Download Protections were bypassed by .xrm-ms files on
    Windows
  * CVE-2024-3302: Denial of Service using HTTP/2 CONTINUATION frames
  * CVE-2024-3864: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10,
    and Thunderbird 115.10

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1319=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1319=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1319=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1319=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debuginfo-115.10.0-112.209.1
    * MozillaFirefox-debugsource-115.10.0-112.209.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    * MozillaFirefox-devel-115.10.0-112.209.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * MozillaFirefox-translations-common-115.10.0-112.209.1
    * MozillaFirefox-debuginfo-115.10.0-112.209.1
    * MozillaFirefox-115.10.0-112.209.1
    * MozillaFirefox-debugsource-115.10.0-112.209.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * MozillaFirefox-devel-115.10.0-112.209.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-translations-common-115.10.0-112.209.1
    * MozillaFirefox-debuginfo-115.10.0-112.209.1
    * MozillaFirefox-115.10.0-112.209.1
    * MozillaFirefox-debugsource-115.10.0-112.209.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * MozillaFirefox-devel-115.10.0-112.209.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * MozillaFirefox-translations-common-115.10.0-112.209.1
    * MozillaFirefox-debuginfo-115.10.0-112.209.1
    * MozillaFirefox-115.10.0-112.209.1
    * MozillaFirefox-debugsource-115.10.0-112.209.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * MozillaFirefox-devel-115.10.0-112.209.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-2609.html
  * https://www.suse.com/security/cve/CVE-2024-3302.html
  * https://www.suse.com/security/cve/CVE-2024-3852.html
  * https://www.suse.com/security/cve/CVE-2024-3854.html
  * https://www.suse.com/security/cve/CVE-2024-3857.html
  * https://www.suse.com/security/cve/CVE-2024-3859.html
  * https://www.suse.com/security/cve/CVE-2024-3861.html
  * https://www.suse.com/security/cve/CVE-2024-3863.html
  * https://www.suse.com/security/cve/CVE-2024-3864.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222535

SUSE: 2024:1319-1 important: MozillaFirefox Security Advisory Updates

April 16, 2024
* bsc#1222535 Cross-References: * CVE-2024-2609 * CVE-2024-3302

Summary

## This update for MozillaFirefox fixes the following issues: Update to Firefox Extended Support Release 115.10.0 ESR (MSFA 2024-19) (bsc#1222535): * CVE-2024-3852: GetBoundName in the JIT returned the wrong object * CVE-2024-3854: Out-of-bounds-read after mis-optimized switch statement * CVE-2024-3857: Incorrect JITting of arguments led to use-after-free during garbage collection * CVE-2024-2609: Permission prompt input delay could expire when not in focus * CVE-2024-3859: Integer-overflow led to out-of-bounds-read in the OpenType sanitizer * CVE-2024-3861: Potential use-after-free due to AlignedBuffer self-move * CVE-2024-3863: Download Protections were bypassed by .xrm-ms files on Windows * CVE-2024-3302: Denial of Service using HTTP/2 CONTINUATION frames * CVE-2024-3864: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1319=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1319=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1319=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1319=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debuginfo-115.10.0-112.209.1 * MozillaFirefox-debugsource-115.10.0-112.209.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch) * MozillaFirefox-devel-115.10.0-112.209.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * MozillaFirefox-translations-common-115.10.0-112.209.1 * MozillaFirefox-debuginfo-115.10.0-112.209.1 * MozillaFirefox-115.10.0-112.209.1 * MozillaFirefox-debugsource-115.10.0-112.209.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * MozillaFirefox-devel-115.10.0-112.209.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-translations-common-115.10.0-112.209.1 * MozillaFirefox-debuginfo-115.10.0-112.209.1 * MozillaFirefox-115.10.0-112.209.1 * MozillaFirefox-debugsource-115.10.0-112.209.1 * SUSE Linux Enterprise Server 12 SP5 (noarch) * MozillaFirefox-devel-115.10.0-112.209.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * MozillaFirefox-translations-common-115.10.0-112.209.1 * MozillaFirefox-debuginfo-115.10.0-112.209.1 * MozillaFirefox-115.10.0-112.209.1 * MozillaFirefox-debugsource-115.10.0-112.209.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * MozillaFirefox-devel-115.10.0-112.209.1

References

* bsc#1222535

Cross-

* CVE-2024-2609

* CVE-2024-3302

* CVE-2024-3852

* CVE-2024-3854

* CVE-2024-3857

* CVE-2024-3859

* CVE-2024-3861

* CVE-2024-3863

* CVE-2024-3864

CVSS scores:

* CVE-2024-2609 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves nine vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-2609.html

* https://www.suse.com/security/cve/CVE-2024-3302.html

* https://www.suse.com/security/cve/CVE-2024-3852.html

* https://www.suse.com/security/cve/CVE-2024-3854.html

* https://www.suse.com/security/cve/CVE-2024-3857.html

* https://www.suse.com/security/cve/CVE-2024-3859.html

* https://www.suse.com/security/cve/CVE-2024-3861.html

* https://www.suse.com/security/cve/CVE-2024-3863.html

* https://www.suse.com/security/cve/CVE-2024-3864.html

* https://bugzilla.suse.com/show_bug.cgi?id=1222535

Severity
Announcement ID: SUSE-SU-2024:1319-1
Rating: important

Related News