# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2024:0229-1  
Rating: important  
References:

  * bsc#1218955

  
Cross-References:

  * CVE-2024-0741
  * CVE-2024-0742
  * CVE-2024-0746
  * CVE-2024-0747
  * CVE-2024-0749
  * CVE-2024-0750
  * CVE-2024-0751
  * CVE-2024-0753
  * CVE-2024-0755

  
CVSS scores:

  
Affected Products:

  * Desktop Applications Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves nine vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Update to Firefox Extended Support Release 115.7.0 ESR (MFSA2024-02)
(bsc#1218955):

  * CVE-2024-0741: Out of bounds write in ANGLE
  * CVE-2024-0742: Failure to update user input timestamp
  * CVE-2024-0746: Crash when listing printers on Linux
  * CVE-2024-0747: Bypass of Content Security Policy when directive unsafe-
    inline was set
  * CVE-2024-0749: Phishing site popup could show local origin in address bar
  * CVE-2024-0750: Potential permissions request bypass via clickjacking
  * CVE-2024-0751: Privilege escalation through devtools
  * CVE-2024-0753: HSTS policy on subdomain could bypass policy of upper domain
  * CVE-2024-0755: Memory safety bugs fixed in Firefox 122, Firefox ESR 115.7,
    and Thunderbird 115.7

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-229=1

  * Desktop Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-229=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-229=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-229=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-229=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-229=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-229=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-229=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-229=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-229=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-229=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-229=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-229=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-229=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-115.7.0-150200.152.123.1
    * MozillaFirefox-debugsource-115.7.0-150200.152.123.1
    * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-other-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-common-115.7.0-150200.152.123.1
    * MozillaFirefox-branding-upstream-115.7.0-150200.152.123.1
  * openSUSE Leap 15.5 (noarch)
    * MozillaFirefox-devel-115.7.0-150200.152.123.1
  * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-115.7.0-150200.152.123.1
    * MozillaFirefox-debugsource-115.7.0-150200.152.123.1
    * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-other-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-common-115.7.0-150200.152.123.1
  * Desktop Applications Module 15-SP5 (noarch)
    * MozillaFirefox-devel-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * MozillaFirefox-115.7.0-150200.152.123.1
    * MozillaFirefox-debugsource-115.7.0-150200.152.123.1
    * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-other-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-common-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * MozillaFirefox-devel-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * MozillaFirefox-115.7.0-150200.152.123.1
    * MozillaFirefox-debugsource-115.7.0-150200.152.123.1
    * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-other-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-common-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * MozillaFirefox-devel-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * MozillaFirefox-115.7.0-150200.152.123.1
    * MozillaFirefox-debugsource-115.7.0-150200.152.123.1
    * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-other-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-common-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * MozillaFirefox-devel-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * MozillaFirefox-115.7.0-150200.152.123.1
    * MozillaFirefox-debugsource-115.7.0-150200.152.123.1
    * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-other-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-common-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * MozillaFirefox-devel-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * MozillaFirefox-115.7.0-150200.152.123.1
    * MozillaFirefox-debugsource-115.7.0-150200.152.123.1
    * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-other-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-common-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
    * MozillaFirefox-devel-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-115.7.0-150200.152.123.1
    * MozillaFirefox-debugsource-115.7.0-150200.152.123.1
    * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-other-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-common-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * MozillaFirefox-devel-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-115.7.0-150200.152.123.1
    * MozillaFirefox-debugsource-115.7.0-150200.152.123.1
    * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-other-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-common-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * MozillaFirefox-devel-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-115.7.0-150200.152.123.1
    * MozillaFirefox-debugsource-115.7.0-150200.152.123.1
    * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-other-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-common-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * MozillaFirefox-devel-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * MozillaFirefox-115.7.0-150200.152.123.1
    * MozillaFirefox-debugsource-115.7.0-150200.152.123.1
    * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-other-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-common-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * MozillaFirefox-devel-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * MozillaFirefox-115.7.0-150200.152.123.1
    * MozillaFirefox-debugsource-115.7.0-150200.152.123.1
    * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-other-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-common-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * MozillaFirefox-devel-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * MozillaFirefox-115.7.0-150200.152.123.1
    * MozillaFirefox-debugsource-115.7.0-150200.152.123.1
    * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-other-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-common-115.7.0-150200.152.123.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * MozillaFirefox-devel-115.7.0-150200.152.123.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * MozillaFirefox-115.7.0-150200.152.123.1
    * MozillaFirefox-debugsource-115.7.0-150200.152.123.1
    * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-other-115.7.0-150200.152.123.1
    * MozillaFirefox-translations-common-115.7.0-150200.152.123.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * MozillaFirefox-devel-115.7.0-150200.152.123.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-0741.html
  * https://www.suse.com/security/cve/CVE-2024-0742.html
  * https://www.suse.com/security/cve/CVE-2024-0746.html
  * https://www.suse.com/security/cve/CVE-2024-0747.html
  * https://www.suse.com/security/cve/CVE-2024-0749.html
  * https://www.suse.com/security/cve/CVE-2024-0750.html
  * https://www.suse.com/security/cve/CVE-2024-0751.html
  * https://www.suse.com/security/cve/CVE-2024-0753.html
  * https://www.suse.com/security/cve/CVE-2024-0755.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218955

openSUSE: 2024:0229-1: important: MozillaFirefox Security Advisory Update

January 25, 2024
This update for MozillaFirefox fixes the following issues: Update to Firefox Extended Support Release 115.7.0 ESR (MFSA2024-02) (bsc#1218955):

Description

This update for MozillaFirefox fixes the following issues: Update to Firefox Extended Support Release 115.7.0 ESR (MFSA2024-02) (bsc#1218955): * CVE-2024-0741: Out of bounds write in ANGLE * CVE-2024-0742: Failure to update user input timestamp * CVE-2024-0746: Crash when listing printers on Linux * CVE-2024-0747: Bypass of Content Security Policy when directive unsafe- inline was set * CVE-2024-0749: Phishing site popup could show local origin in address bar * CVE-2024-0750: Potential permissions request bypass via clickjacking * CVE-2024-0751: Privilege escalation through devtools * CVE-2024-0753: HSTS policy on subdomain could bypass policy of upper domain * CVE-2024-0755: Memory safety bugs fixed in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7

 

Patch

## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-229=1 * Desktop Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-229=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-229=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-229=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-229=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-229=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-229=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-229=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-229=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-229=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-229=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-229=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-229=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-229=1


Package List

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-115.7.0-150200.152.123.1 * MozillaFirefox-debugsource-115.7.0-150200.152.123.1 * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1 * MozillaFirefox-translations-other-115.7.0-150200.152.123.1 * MozillaFirefox-translations-common-115.7.0-150200.152.123.1 * MozillaFirefox-branding-upstream-115.7.0-150200.152.123.1 * openSUSE Leap 15.5 (noarch) * MozillaFirefox-devel-115.7.0-150200.152.123.1 * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-115.7.0-150200.152.123.1 * MozillaFirefox-debugsource-115.7.0-150200.152.123.1 * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1 * MozillaFirefox-translations-other-115.7.0-150200.152.123.1 * MozillaFirefox-translations-common-115.7.0-150200.152.123.1 * Desktop Applications Module 15-SP5 (noarch) * MozillaFirefox-devel-115.7.0-150200.152.123.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * MozillaFirefox-115.7.0-150200.152.123.1 * MozillaFirefox-debugsource-115.7.0-150200.152.123.1 * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1 * MozillaFirefox-translations-other-115.7.0-150200.152.123.1 * MozillaFirefox-translations-common-115.7.0-150200.152.123.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch) * MozillaFirefox-devel-115.7.0-150200.152.123.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * MozillaFirefox-115.7.0-150200.152.123.1 * MozillaFirefox-debugsource-115.7.0-150200.152.123.1 * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1 * MozillaFirefox-translations-other-115.7.0-150200.152.123.1 * MozillaFirefox-translations-common-115.7.0-150200.152.123.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * MozillaFirefox-devel-115.7.0-150200.152.123.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * MozillaFirefox-115.7.0-150200.152.123.1 * MozillaFirefox-debugsource-115.7.0-150200.152.123.1 * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1 * MozillaFirefox-translations-other-115.7.0-150200.152.123.1 * MozillaFirefox-translations-common-115.7.0-150200.152.123.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * MozillaFirefox-devel-115.7.0-150200.152.123.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * MozillaFirefox-115.7.0-150200.152.123.1 * MozillaFirefox-debugsource-115.7.0-150200.152.123.1 * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1 * MozillaFirefox-translations-other-115.7.0-150200.152.123.1 * MozillaFirefox-translations-common-115.7.0-150200.152.123.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * MozillaFirefox-devel-115.7.0-150200.152.123.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * MozillaFirefox-115.7.0-150200.152.123.1 * MozillaFirefox-debugsource-115.7.0-150200.152.123.1 * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1 * MozillaFirefox-translations-other-115.7.0-150200.152.123.1 * MozillaFirefox-translations-common-115.7.0-150200.152.123.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch) * MozillaFirefox-devel-115.7.0-150200.152.123.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-115.7.0-150200.152.123.1 * MozillaFirefox-debugsource-115.7.0-150200.152.123.1 * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1 * MozillaFirefox-translations-other-115.7.0-150200.152.123.1 * MozillaFirefox-translations-common-115.7.0-150200.152.123.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch) * MozillaFirefox-devel-115.7.0-150200.152.123.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-115.7.0-150200.152.123.1 * MozillaFirefox-debugsource-115.7.0-150200.152.123.1 * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1 * MozillaFirefox-translations-other-115.7.0-150200.152.123.1 * MozillaFirefox-translations-common-115.7.0-150200.152.123.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * MozillaFirefox-devel-115.7.0-150200.152.123.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-115.7.0-150200.152.123.1 * MozillaFirefox-debugsource-115.7.0-150200.152.123.1 * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1 * MozillaFirefox-translations-other-115.7.0-150200.152.123.1 * MozillaFirefox-translations-common-115.7.0-150200.152.123.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * MozillaFirefox-devel-115.7.0-150200.152.123.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * MozillaFirefox-115.7.0-150200.152.123.1 * MozillaFirefox-debugsource-115.7.0-150200.152.123.1 * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1 * MozillaFirefox-translations-other-115.7.0-150200.152.123.1 * MozillaFirefox-translations-common-115.7.0-150200.152.123.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * MozillaFirefox-devel-115.7.0-150200.152.123.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * MozillaFirefox-115.7.0-150200.152.123.1 * MozillaFirefox-debugsource-115.7.0-150200.152.123.1 * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1 * MozillaFirefox-translations-other-115.7.0-150200.152.123.1 * MozillaFirefox-translations-common-115.7.0-150200.152.123.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * MozillaFirefox-devel-115.7.0-150200.152.123.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * MozillaFirefox-115.7.0-150200.152.123.1 * MozillaFirefox-debugsource-115.7.0-150200.152.123.1 * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1 * MozillaFirefox-translations-other-115.7.0-150200.152.123.1 * MozillaFirefox-translations-common-115.7.0-150200.152.123.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * MozillaFirefox-devel-115.7.0-150200.152.123.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * MozillaFirefox-115.7.0-150200.152.123.1 * MozillaFirefox-debugsource-115.7.0-150200.152.123.1 * MozillaFirefox-debuginfo-115.7.0-150200.152.123.1 * MozillaFirefox-translations-other-115.7.0-150200.152.123.1 * MozillaFirefox-translations-common-115.7.0-150200.152.123.1 * SUSE Enterprise Storage 7.1 (noarch) * MozillaFirefox-devel-115.7.0-150200.152.123.1


References

* bsc#1218955 ## References: * https://www.suse.com/security/cve/CVE-2024-0741.html * https://www.suse.com/security/cve/CVE-2024-0742.html * https://www.suse.com/security/cve/CVE-2024-0746.html * https://www.suse.com/security/cve/CVE-2024-0747.html * https://www.suse.com/security/cve/CVE-2024-0749.html * https://www.suse.com/security/cve/CVE-2024-0750.html * https://www.suse.com/security/cve/CVE-2024-0751.html * https://www.suse.com/security/cve/CVE-2024-0753.html * https://www.suse.com/security/cve/CVE-2024-0755.html * https://bugzilla.suse.com/show_bug.cgi?id=1218955


Severity
Announcement ID: SUSE-SU-2024:0229-1
Rating: important

Related News