# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2024:0607-1  
Rating: important  
References:

  * bsc#1184272
  * bsc#1220048

  
Cross-References:

  * CVE-2024-1546
  * CVE-2024-1547
  * CVE-2024-1548
  * CVE-2024-1549
  * CVE-2024-1550
  * CVE-2024-1551
  * CVE-2024-1552
  * CVE-2024-1553

  
CVSS scores:

  
Affected Products:

  * Desktop Applications Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves eight vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Update to Firefox Extended Support Release 115.8.0 ESR (MFSA 2024-06)
(bsc#1220048):

  * CVE-2024-1546: Out-of-bounds memory read in networking channels
  * CVE-2024-1547: Alert dialog could have been spoofed on another site
  * CVE-2024-1548: Fullscreen Notification could have been hidden by select
    element
  * CVE-2024-1549: Custom cursor could obscure the permission dialog
  * CVE-2024-1550: Mouse cursor re-positioned unexpectedly could have led to
    unintended permission grants
  * CVE-2024-1551: Multipart HTTP Responses would accept the Set-Cookie header
    in response parts
  * CVE-2024-1552: Incorrect code generation on 32-bit ARM devices
  * CVE-2024-1553: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8,
    and Thunderbird 115.8

  * Recommend libfido2-udev on codestreams that exist, in order to try to get
    security keys (e.g. Yubikeys) work out of the box. (bsc#1184272)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-607=1

  * Desktop Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-607=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-607=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-607=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-607=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-607=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-607=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-607=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-607=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-607=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-607=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-607=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-607=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-607=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-115.8.0-150200.152.126.3
    * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-other-115.8.0-150200.152.126.3
    * MozillaFirefox-branding-upstream-115.8.0-150200.152.126.3
    * MozillaFirefox-debugsource-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-common-115.8.0-150200.152.126.3
  * openSUSE Leap 15.5 (noarch)
    * MozillaFirefox-devel-115.8.0-150200.152.126.3
  * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-115.8.0-150200.152.126.3
    * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-other-115.8.0-150200.152.126.3
    * MozillaFirefox-debugsource-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-common-115.8.0-150200.152.126.3
  * Desktop Applications Module 15-SP5 (noarch)
    * MozillaFirefox-devel-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * MozillaFirefox-115.8.0-150200.152.126.3
    * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-other-115.8.0-150200.152.126.3
    * MozillaFirefox-debugsource-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-common-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * MozillaFirefox-devel-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * MozillaFirefox-115.8.0-150200.152.126.3
    * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-other-115.8.0-150200.152.126.3
    * MozillaFirefox-debugsource-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-common-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * MozillaFirefox-devel-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * MozillaFirefox-115.8.0-150200.152.126.3
    * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-other-115.8.0-150200.152.126.3
    * MozillaFirefox-debugsource-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-common-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * MozillaFirefox-devel-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * MozillaFirefox-115.8.0-150200.152.126.3
    * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-other-115.8.0-150200.152.126.3
    * MozillaFirefox-debugsource-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-common-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * MozillaFirefox-devel-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * MozillaFirefox-115.8.0-150200.152.126.3
    * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-other-115.8.0-150200.152.126.3
    * MozillaFirefox-debugsource-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-common-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
    * MozillaFirefox-devel-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-115.8.0-150200.152.126.3
    * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-other-115.8.0-150200.152.126.3
    * MozillaFirefox-debugsource-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-common-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * MozillaFirefox-devel-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-115.8.0-150200.152.126.3
    * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-other-115.8.0-150200.152.126.3
    * MozillaFirefox-debugsource-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-common-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * MozillaFirefox-devel-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-115.8.0-150200.152.126.3
    * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-other-115.8.0-150200.152.126.3
    * MozillaFirefox-debugsource-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-common-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * MozillaFirefox-devel-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * MozillaFirefox-115.8.0-150200.152.126.3
    * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-other-115.8.0-150200.152.126.3
    * MozillaFirefox-debugsource-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-common-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * MozillaFirefox-devel-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * MozillaFirefox-115.8.0-150200.152.126.3
    * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-other-115.8.0-150200.152.126.3
    * MozillaFirefox-debugsource-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-common-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * MozillaFirefox-devel-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * MozillaFirefox-115.8.0-150200.152.126.3
    * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-other-115.8.0-150200.152.126.3
    * MozillaFirefox-debugsource-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-common-115.8.0-150200.152.126.3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * MozillaFirefox-devel-115.8.0-150200.152.126.3
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * MozillaFirefox-115.8.0-150200.152.126.3
    * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-other-115.8.0-150200.152.126.3
    * MozillaFirefox-debugsource-115.8.0-150200.152.126.3
    * MozillaFirefox-translations-common-115.8.0-150200.152.126.3
  * SUSE Enterprise Storage 7.1 (noarch)
    * MozillaFirefox-devel-115.8.0-150200.152.126.3

## References:

  * https://www.suse.com/security/cve/CVE-2024-1546.html
  * https://www.suse.com/security/cve/CVE-2024-1547.html
  * https://www.suse.com/security/cve/CVE-2024-1548.html
  * https://www.suse.com/security/cve/CVE-2024-1549.html
  * https://www.suse.com/security/cve/CVE-2024-1550.html
  * https://www.suse.com/security/cve/CVE-2024-1551.html
  * https://www.suse.com/security/cve/CVE-2024-1552.html
  * https://www.suse.com/security/cve/CVE-2024-1553.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1184272
  * https://bugzilla.suse.com/show_bug.cgi?id=1220048

openSUSE: 2024:0607-1: important: MozillaFirefox Security Advisory Update

February 23, 2024
This update for MozillaFirefox fixes the following issues: Update to Firefox Extended Support Release 115.8.0 ESR (MFSA 2024-06) (bsc#1220048):

Description

This update for MozillaFirefox fixes the following issues: Update to Firefox Extended Support Release 115.8.0 ESR (MFSA 2024-06) (bsc#1220048): * CVE-2024-1546: Out-of-bounds memory read in networking channels * CVE-2024-1547: Alert dialog could have been spoofed on another site * CVE-2024-1548: Fullscreen Notification could have been hidden by select element * CVE-2024-1549: Custom cursor could obscure the permission dialog * CVE-2024-1550: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants * CVE-2024-1551: Multipart HTTP Responses would accept the Set-Cookie header in response parts * CVE-2024-1552: Incorrect code generation on 32-bit ARM devices * CVE-2024-1553: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8 * Recommend libfido2-udev on codestreams that exist, in order to try to get security keys (e.g. Yubikeys) work out of the box. (bsc#1184272)

 

Patch

## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-607=1 * Desktop Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-607=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-607=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-607=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-607=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-607=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-607=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-607=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-607=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-607=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-607=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-607=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-607=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-607=1


Package List

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-115.8.0-150200.152.126.3 * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3 * MozillaFirefox-translations-other-115.8.0-150200.152.126.3 * MozillaFirefox-branding-upstream-115.8.0-150200.152.126.3 * MozillaFirefox-debugsource-115.8.0-150200.152.126.3 * MozillaFirefox-translations-common-115.8.0-150200.152.126.3 * openSUSE Leap 15.5 (noarch) * MozillaFirefox-devel-115.8.0-150200.152.126.3 * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-115.8.0-150200.152.126.3 * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3 * MozillaFirefox-translations-other-115.8.0-150200.152.126.3 * MozillaFirefox-debugsource-115.8.0-150200.152.126.3 * MozillaFirefox-translations-common-115.8.0-150200.152.126.3 * Desktop Applications Module 15-SP5 (noarch) * MozillaFirefox-devel-115.8.0-150200.152.126.3 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * MozillaFirefox-115.8.0-150200.152.126.3 * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3 * MozillaFirefox-translations-other-115.8.0-150200.152.126.3 * MozillaFirefox-debugsource-115.8.0-150200.152.126.3 * MozillaFirefox-translations-common-115.8.0-150200.152.126.3 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch) * MozillaFirefox-devel-115.8.0-150200.152.126.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * MozillaFirefox-115.8.0-150200.152.126.3 * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3 * MozillaFirefox-translations-other-115.8.0-150200.152.126.3 * MozillaFirefox-debugsource-115.8.0-150200.152.126.3 * MozillaFirefox-translations-common-115.8.0-150200.152.126.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * MozillaFirefox-devel-115.8.0-150200.152.126.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * MozillaFirefox-115.8.0-150200.152.126.3 * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3 * MozillaFirefox-translations-other-115.8.0-150200.152.126.3 * MozillaFirefox-debugsource-115.8.0-150200.152.126.3 * MozillaFirefox-translations-common-115.8.0-150200.152.126.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * MozillaFirefox-devel-115.8.0-150200.152.126.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * MozillaFirefox-115.8.0-150200.152.126.3 * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3 * MozillaFirefox-translations-other-115.8.0-150200.152.126.3 * MozillaFirefox-debugsource-115.8.0-150200.152.126.3 * MozillaFirefox-translations-common-115.8.0-150200.152.126.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * MozillaFirefox-devel-115.8.0-150200.152.126.3 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * MozillaFirefox-115.8.0-150200.152.126.3 * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3 * MozillaFirefox-translations-other-115.8.0-150200.152.126.3 * MozillaFirefox-debugsource-115.8.0-150200.152.126.3 * MozillaFirefox-translations-common-115.8.0-150200.152.126.3 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch) * MozillaFirefox-devel-115.8.0-150200.152.126.3 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-115.8.0-150200.152.126.3 * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3 * MozillaFirefox-translations-other-115.8.0-150200.152.126.3 * MozillaFirefox-debugsource-115.8.0-150200.152.126.3 * MozillaFirefox-translations-common-115.8.0-150200.152.126.3 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch) * MozillaFirefox-devel-115.8.0-150200.152.126.3 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-115.8.0-150200.152.126.3 * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3 * MozillaFirefox-translations-other-115.8.0-150200.152.126.3 * MozillaFirefox-debugsource-115.8.0-150200.152.126.3 * MozillaFirefox-translations-common-115.8.0-150200.152.126.3 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * MozillaFirefox-devel-115.8.0-150200.152.126.3 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-115.8.0-150200.152.126.3 * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3 * MozillaFirefox-translations-other-115.8.0-150200.152.126.3 * MozillaFirefox-debugsource-115.8.0-150200.152.126.3 * MozillaFirefox-translations-common-115.8.0-150200.152.126.3 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * MozillaFirefox-devel-115.8.0-150200.152.126.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * MozillaFirefox-115.8.0-150200.152.126.3 * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3 * MozillaFirefox-translations-other-115.8.0-150200.152.126.3 * MozillaFirefox-debugsource-115.8.0-150200.152.126.3 * MozillaFirefox-translations-common-115.8.0-150200.152.126.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * MozillaFirefox-devel-115.8.0-150200.152.126.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * MozillaFirefox-115.8.0-150200.152.126.3 * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3 * MozillaFirefox-translations-other-115.8.0-150200.152.126.3 * MozillaFirefox-debugsource-115.8.0-150200.152.126.3 * MozillaFirefox-translations-common-115.8.0-150200.152.126.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * MozillaFirefox-devel-115.8.0-150200.152.126.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * MozillaFirefox-115.8.0-150200.152.126.3 * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3 * MozillaFirefox-translations-other-115.8.0-150200.152.126.3 * MozillaFirefox-debugsource-115.8.0-150200.152.126.3 * MozillaFirefox-translations-common-115.8.0-150200.152.126.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * MozillaFirefox-devel-115.8.0-150200.152.126.3 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * MozillaFirefox-115.8.0-150200.152.126.3 * MozillaFirefox-debuginfo-115.8.0-150200.152.126.3 * MozillaFirefox-translations-other-115.8.0-150200.152.126.3 * MozillaFirefox-debugsource-115.8.0-150200.152.126.3 * MozillaFirefox-translations-common-115.8.0-150200.152.126.3 * SUSE Enterprise Storage 7.1 (noarch) * MozillaFirefox-devel-115.8.0-150200.152.126.3


References

* bsc#1184272 * bsc#1220048 ## References: * https://www.suse.com/security/cve/CVE-2024-1546.html * https://www.suse.com/security/cve/CVE-2024-1547.html * https://www.suse.com/security/cve/CVE-2024-1548.html * https://www.suse.com/security/cve/CVE-2024-1549.html * https://www.suse.com/security/cve/CVE-2024-1550.html * https://www.suse.com/security/cve/CVE-2024-1551.html * https://www.suse.com/security/cve/CVE-2024-1552.html * https://www.suse.com/security/cve/CVE-2024-1553.html * https://bugzilla.suse.com/show_bug.cgi?id=1184272 * https://bugzilla.suse.com/show_bug.cgi?id=1220048


Severity
Announcement ID: SUSE-SU-2024:0607-1
Rating: important

Related News