# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2024:2012-1  
Rating: important  
References:

  * bsc#1226027

  
Cross-References:

  * CVE-2024-5688
  * CVE-2024-5690
  * CVE-2024-5691
  * CVE-2024-5692
  * CVE-2024-5693
  * CVE-2024-5696
  * CVE-2024-5700
  * CVE-2024-5702

  
CVSS scores:

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves eight vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

  * Update to version 115.12.0 ESR (bsc#1226027)
  * CVE-2024-5702: Use-after-free in networking
  * CVE-2024-5688: Use-after-free in JavaScript object transplant
  * CVE-2024-5690: External protocol handlers leaked by timing attack
  * CVE-2024-5691: Sandboxed iframes were able to bypass sandbox restrictions to
    open a new window
  * CVE-2024-5692: Bypass of file name restrictions during saving
  * CVE-2024-5693: Cross-Origin Image leak via Offscreen Canvas
  * CVE-2024-5696: Memory Corruption in Text Fragments
  * CVE-2024-5700: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12,
    and Thunderbird 115.12

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2012=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2012=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2012=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2012=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debugsource-115.12.0-112.215.1
    * MozillaFirefox-debuginfo-115.12.0-112.215.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    * MozillaFirefox-devel-115.12.0-112.215.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * MozillaFirefox-debugsource-115.12.0-112.215.1
    * MozillaFirefox-translations-common-115.12.0-112.215.1
    * MozillaFirefox-debuginfo-115.12.0-112.215.1
    * MozillaFirefox-115.12.0-112.215.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * MozillaFirefox-devel-115.12.0-112.215.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-debugsource-115.12.0-112.215.1
    * MozillaFirefox-translations-common-115.12.0-112.215.1
    * MozillaFirefox-debuginfo-115.12.0-112.215.1
    * MozillaFirefox-115.12.0-112.215.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * MozillaFirefox-devel-115.12.0-112.215.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * MozillaFirefox-debugsource-115.12.0-112.215.1
    * MozillaFirefox-translations-common-115.12.0-112.215.1
    * MozillaFirefox-debuginfo-115.12.0-112.215.1
    * MozillaFirefox-115.12.0-112.215.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * MozillaFirefox-devel-115.12.0-112.215.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-5688.html
  * https://www.suse.com/security/cve/CVE-2024-5690.html
  * https://www.suse.com/security/cve/CVE-2024-5691.html
  * https://www.suse.com/security/cve/CVE-2024-5692.html
  * https://www.suse.com/security/cve/CVE-2024-5693.html
  * https://www.suse.com/security/cve/CVE-2024-5696.html
  * https://www.suse.com/security/cve/CVE-2024-5700.html
  * https://www.suse.com/security/cve/CVE-2024-5702.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1226027

SUSE: 2024:2012-1 important: MozillaFirefox Security Advisory Updates

June 12, 2024
* bsc#1226027 Cross-References: * CVE-2024-5688 * CVE-2024-5690

Summary

## This update for MozillaFirefox fixes the following issues: * Update to version 115.12.0 ESR (bsc#1226027) * CVE-2024-5702: Use-after-free in networking * CVE-2024-5688: Use-after-free in JavaScript object transplant * CVE-2024-5690: External protocol handlers leaked by timing attack * CVE-2024-5691: Sandboxed iframes were able to bypass sandbox restrictions to open a new window * CVE-2024-5692: Bypass of file name restrictions during saving * CVE-2024-5693: Cross-Origin Image leak via Offscreen Canvas * CVE-2024-5696: Memory Corruption in Text Fragments * CVE-2024-5700: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2012=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2012=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2012=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2012=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debugsource-115.12.0-112.215.1 * MozillaFirefox-debuginfo-115.12.0-112.215.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch) * MozillaFirefox-devel-115.12.0-112.215.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * MozillaFirefox-debugsource-115.12.0-112.215.1 * MozillaFirefox-translations-common-115.12.0-112.215.1 * MozillaFirefox-debuginfo-115.12.0-112.215.1 * MozillaFirefox-115.12.0-112.215.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * MozillaFirefox-devel-115.12.0-112.215.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debugsource-115.12.0-112.215.1 * MozillaFirefox-translations-common-115.12.0-112.215.1 * MozillaFirefox-debuginfo-115.12.0-112.215.1 * MozillaFirefox-115.12.0-112.215.1 * SUSE Linux Enterprise Server 12 SP5 (noarch) * MozillaFirefox-devel-115.12.0-112.215.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * MozillaFirefox-debugsource-115.12.0-112.215.1 * MozillaFirefox-translations-common-115.12.0-112.215.1 * MozillaFirefox-debuginfo-115.12.0-112.215.1 * MozillaFirefox-115.12.0-112.215.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * MozillaFirefox-devel-115.12.0-112.215.1

References

* bsc#1226027

Cross-

* CVE-2024-5688

* CVE-2024-5690

* CVE-2024-5691

* CVE-2024-5692

* CVE-2024-5693

* CVE-2024-5696

* CVE-2024-5700

* CVE-2024-5702

CVSS scores:

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves eight vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-5688.html

* https://www.suse.com/security/cve/CVE-2024-5690.html

* https://www.suse.com/security/cve/CVE-2024-5691.html

* https://www.suse.com/security/cve/CVE-2024-5692.html

* https://www.suse.com/security/cve/CVE-2024-5693.html

* https://www.suse.com/security/cve/CVE-2024-5696.html

* https://www.suse.com/security/cve/CVE-2024-5700.html

* https://www.suse.com/security/cve/CVE-2024-5702.html

* https://bugzilla.suse.com/show_bug.cgi?id=1226027

Severity
Announcement ID: SUSE-SU-2024:2012-1
Rating: important

Related News