# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2024:2399-1  
Rating: important  
References:

  * bsc#1225278
  * bsc#1226316

  
Cross-References:

  * CVE-2024-5688
  * CVE-2024-5690
  * CVE-2024-5691
  * CVE-2024-5692
  * CVE-2024-5693
  * CVE-2024-5696
  * CVE-2024-5700
  * CVE-2024-5702
  * CVE-2024-6600
  * CVE-2024-6601
  * CVE-2024-6602
  * CVE-2024-6603
  * CVE-2024-6604

  
CVSS scores:

  
Affected Products:

  * Desktop Applications Module 15-SP5
  * Desktop Applications Module 15-SP6
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves 13 vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Update to Firefox Extended Support Release 115.13.0 ESR (MFSA 2024-30,
bsc#1226316):

  * CVE-2024-6600: Memory corruption in WebGL API
  * CVE-2024-6601: Race condition in permission assignment
  * CVE-2024-6602: Memory corruption in NSS
  * CVE-2024-6603: Memory corruption in thread creation
  * CVE-2024-6604: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13,
    and Thunderbird 115.13

Other fixes:

  * Fix GNOME search provider (bsc#1225278)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2399=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-2399=1

  * Desktop Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-2399=1

  * Desktop Applications Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-2399=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2399=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2399=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2399=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2399=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2399=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2399=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2399=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2399=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2399=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2399=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2399=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-2399=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1
    * MozillaFirefox-branding-upstream-115.13.0-150200.152.143.1
    * MozillaFirefox-debugsource-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-other-115.13.0-150200.152.143.1
    * MozillaFirefox-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-common-115.13.0-150200.152.143.1
  * openSUSE Leap 15.5 (noarch)
    * MozillaFirefox-devel-115.13.0-150200.152.143.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1
    * MozillaFirefox-branding-upstream-115.13.0-150200.152.143.1
    * MozillaFirefox-debugsource-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-other-115.13.0-150200.152.143.1
    * MozillaFirefox-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-common-115.13.0-150200.152.143.1
  * openSUSE Leap 15.6 (noarch)
    * MozillaFirefox-devel-115.13.0-150200.152.143.1
  * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1
    * MozillaFirefox-debugsource-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-other-115.13.0-150200.152.143.1
    * MozillaFirefox-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-common-115.13.0-150200.152.143.1
  * Desktop Applications Module 15-SP5 (noarch)
    * MozillaFirefox-devel-115.13.0-150200.152.143.1
  * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1
    * MozillaFirefox-debugsource-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-other-115.13.0-150200.152.143.1
    * MozillaFirefox-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-common-115.13.0-150200.152.143.1
  * Desktop Applications Module 15-SP6 (noarch)
    * MozillaFirefox-devel-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1
    * MozillaFirefox-debugsource-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-other-115.13.0-150200.152.143.1
    * MozillaFirefox-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-common-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * MozillaFirefox-devel-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1
    * MozillaFirefox-debugsource-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-other-115.13.0-150200.152.143.1
    * MozillaFirefox-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-common-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * MozillaFirefox-devel-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1
    * MozillaFirefox-debugsource-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-other-115.13.0-150200.152.143.1
    * MozillaFirefox-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-common-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * MozillaFirefox-devel-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1
    * MozillaFirefox-debugsource-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-other-115.13.0-150200.152.143.1
    * MozillaFirefox-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-common-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * MozillaFirefox-devel-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1
    * MozillaFirefox-debugsource-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-other-115.13.0-150200.152.143.1
    * MozillaFirefox-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-common-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
    * MozillaFirefox-devel-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1
    * MozillaFirefox-debugsource-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-other-115.13.0-150200.152.143.1
    * MozillaFirefox-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-common-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * MozillaFirefox-devel-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1
    * MozillaFirefox-debugsource-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-other-115.13.0-150200.152.143.1
    * MozillaFirefox-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-common-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * MozillaFirefox-devel-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1
    * MozillaFirefox-debugsource-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-other-115.13.0-150200.152.143.1
    * MozillaFirefox-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-common-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * MozillaFirefox-devel-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1
    * MozillaFirefox-debugsource-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-other-115.13.0-150200.152.143.1
    * MozillaFirefox-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-common-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * MozillaFirefox-devel-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1
    * MozillaFirefox-debugsource-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-other-115.13.0-150200.152.143.1
    * MozillaFirefox-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-common-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * MozillaFirefox-devel-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1
    * MozillaFirefox-debugsource-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-other-115.13.0-150200.152.143.1
    * MozillaFirefox-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-common-115.13.0-150200.152.143.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * MozillaFirefox-devel-115.13.0-150200.152.143.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1
    * MozillaFirefox-debugsource-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-other-115.13.0-150200.152.143.1
    * MozillaFirefox-115.13.0-150200.152.143.1
    * MozillaFirefox-translations-common-115.13.0-150200.152.143.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * MozillaFirefox-devel-115.13.0-150200.152.143.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-5688.html
  * https://www.suse.com/security/cve/CVE-2024-5690.html
  * https://www.suse.com/security/cve/CVE-2024-5691.html
  * https://www.suse.com/security/cve/CVE-2024-5692.html
  * https://www.suse.com/security/cve/CVE-2024-5693.html
  * https://www.suse.com/security/cve/CVE-2024-5696.html
  * https://www.suse.com/security/cve/CVE-2024-5700.html
  * https://www.suse.com/security/cve/CVE-2024-5702.html
  * https://www.suse.com/security/cve/CVE-2024-6600.html
  * https://www.suse.com/security/cve/CVE-2024-6601.html
  * https://www.suse.com/security/cve/CVE-2024-6602.html
  * https://www.suse.com/security/cve/CVE-2024-6603.html
  * https://www.suse.com/security/cve/CVE-2024-6604.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1225278
  * https://bugzilla.suse.com/show_bug.cgi?id=1226316

SUSE: 2024:2399-1 important: MozillaFirefox Security Advisory Updates

July 11, 2024
* bsc#1225278 * bsc#1226316 Cross-References: * CVE-2024-5688

Summary

## This update for MozillaFirefox fixes the following issues: Update to Firefox Extended Support Release 115.13.0 ESR (MFSA 2024-30, bsc#1226316): * CVE-2024-6600: Memory corruption in WebGL API * CVE-2024-6601: Race condition in permission assignment * CVE-2024-6602: Memory corruption in NSS * CVE-2024-6603: Memory corruption in thread creation * CVE-2024-6604: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13 Other fixes: * Fix GNOME search provider (bsc#1225278) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-2399=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-2399=1 * Desktop Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-2399=1 * Desktop Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-2399=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2399=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2399=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2399=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2399=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2399=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2399=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2399=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2399=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2399=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2399=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2399=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-2399=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1 * MozillaFirefox-branding-upstream-115.13.0-150200.152.143.1 * MozillaFirefox-debugsource-115.13.0-150200.152.143.1 * MozillaFirefox-translations-other-115.13.0-150200.152.143.1 * MozillaFirefox-115.13.0-150200.152.143.1 * MozillaFirefox-translations-common-115.13.0-150200.152.143.1 * openSUSE Leap 15.5 (noarch) * MozillaFirefox-devel-115.13.0-150200.152.143.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1 * MozillaFirefox-branding-upstream-115.13.0-150200.152.143.1 * MozillaFirefox-debugsource-115.13.0-150200.152.143.1 * MozillaFirefox-translations-other-115.13.0-150200.152.143.1 * MozillaFirefox-115.13.0-150200.152.143.1 * MozillaFirefox-translations-common-115.13.0-150200.152.143.1 * openSUSE Leap 15.6 (noarch) * MozillaFirefox-devel-115.13.0-150200.152.143.1 * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1 * MozillaFirefox-debugsource-115.13.0-150200.152.143.1 * MozillaFirefox-translations-other-115.13.0-150200.152.143.1 * MozillaFirefox-115.13.0-150200.152.143.1 * MozillaFirefox-translations-common-115.13.0-150200.152.143.1 * Desktop Applications Module 15-SP5 (noarch) * MozillaFirefox-devel-115.13.0-150200.152.143.1 * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1 * MozillaFirefox-debugsource-115.13.0-150200.152.143.1 * MozillaFirefox-translations-other-115.13.0-150200.152.143.1 * MozillaFirefox-115.13.0-150200.152.143.1 * MozillaFirefox-translations-common-115.13.0-150200.152.143.1 * Desktop Applications Module 15-SP6 (noarch) * MozillaFirefox-devel-115.13.0-150200.152.143.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1 * MozillaFirefox-debugsource-115.13.0-150200.152.143.1 * MozillaFirefox-translations-other-115.13.0-150200.152.143.1 * MozillaFirefox-115.13.0-150200.152.143.1 * MozillaFirefox-translations-common-115.13.0-150200.152.143.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch) * MozillaFirefox-devel-115.13.0-150200.152.143.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1 * MozillaFirefox-debugsource-115.13.0-150200.152.143.1 * MozillaFirefox-translations-other-115.13.0-150200.152.143.1 * MozillaFirefox-115.13.0-150200.152.143.1 * MozillaFirefox-translations-common-115.13.0-150200.152.143.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * MozillaFirefox-devel-115.13.0-150200.152.143.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1 * MozillaFirefox-debugsource-115.13.0-150200.152.143.1 * MozillaFirefox-translations-other-115.13.0-150200.152.143.1 * MozillaFirefox-115.13.0-150200.152.143.1 * MozillaFirefox-translations-common-115.13.0-150200.152.143.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * MozillaFirefox-devel-115.13.0-150200.152.143.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1 * MozillaFirefox-debugsource-115.13.0-150200.152.143.1 * MozillaFirefox-translations-other-115.13.0-150200.152.143.1 * MozillaFirefox-115.13.0-150200.152.143.1 * MozillaFirefox-translations-common-115.13.0-150200.152.143.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * MozillaFirefox-devel-115.13.0-150200.152.143.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1 * MozillaFirefox-debugsource-115.13.0-150200.152.143.1 * MozillaFirefox-translations-other-115.13.0-150200.152.143.1 * MozillaFirefox-115.13.0-150200.152.143.1 * MozillaFirefox-translations-common-115.13.0-150200.152.143.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch) * MozillaFirefox-devel-115.13.0-150200.152.143.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1 * MozillaFirefox-debugsource-115.13.0-150200.152.143.1 * MozillaFirefox-translations-other-115.13.0-150200.152.143.1 * MozillaFirefox-115.13.0-150200.152.143.1 * MozillaFirefox-translations-common-115.13.0-150200.152.143.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch) * MozillaFirefox-devel-115.13.0-150200.152.143.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1 * MozillaFirefox-debugsource-115.13.0-150200.152.143.1 * MozillaFirefox-translations-other-115.13.0-150200.152.143.1 * MozillaFirefox-115.13.0-150200.152.143.1 * MozillaFirefox-translations-common-115.13.0-150200.152.143.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * MozillaFirefox-devel-115.13.0-150200.152.143.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1 * MozillaFirefox-debugsource-115.13.0-150200.152.143.1 * MozillaFirefox-translations-other-115.13.0-150200.152.143.1 * MozillaFirefox-115.13.0-150200.152.143.1 * MozillaFirefox-translations-common-115.13.0-150200.152.143.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * MozillaFirefox-devel-115.13.0-150200.152.143.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1 * MozillaFirefox-debugsource-115.13.0-150200.152.143.1 * MozillaFirefox-translations-other-115.13.0-150200.152.143.1 * MozillaFirefox-115.13.0-150200.152.143.1 * MozillaFirefox-translations-common-115.13.0-150200.152.143.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * MozillaFirefox-devel-115.13.0-150200.152.143.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1 * MozillaFirefox-debugsource-115.13.0-150200.152.143.1 * MozillaFirefox-translations-other-115.13.0-150200.152.143.1 * MozillaFirefox-115.13.0-150200.152.143.1 * MozillaFirefox-translations-common-115.13.0-150200.152.143.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * MozillaFirefox-devel-115.13.0-150200.152.143.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1 * MozillaFirefox-debugsource-115.13.0-150200.152.143.1 * MozillaFirefox-translations-other-115.13.0-150200.152.143.1 * MozillaFirefox-115.13.0-150200.152.143.1 * MozillaFirefox-translations-common-115.13.0-150200.152.143.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * MozillaFirefox-devel-115.13.0-150200.152.143.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * MozillaFirefox-debuginfo-115.13.0-150200.152.143.1 * MozillaFirefox-debugsource-115.13.0-150200.152.143.1 * MozillaFirefox-translations-other-115.13.0-150200.152.143.1 * MozillaFirefox-115.13.0-150200.152.143.1 * MozillaFirefox-translations-common-115.13.0-150200.152.143.1 * SUSE Enterprise Storage 7.1 (noarch) * MozillaFirefox-devel-115.13.0-150200.152.143.1

References

* bsc#1225278

* bsc#1226316

Cross-

* CVE-2024-5688

* CVE-2024-5690

* CVE-2024-5691

* CVE-2024-5692

* CVE-2024-5693

* CVE-2024-5696

* CVE-2024-5700

* CVE-2024-5702

* CVE-2024-6600

* CVE-2024-6601

* CVE-2024-6602

* CVE-2024-6603

* CVE-2024-6604

CVSS scores:

Affected Products:

* Desktop Applications Module 15-SP5

* Desktop Applications Module 15-SP6

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves 13 vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-5688.html

* https://www.suse.com/security/cve/CVE-2024-5690.html

* https://www.suse.com/security/cve/CVE-2024-5691.html

* https://www.suse.com/security/cve/CVE-2024-5692.html

* https://www.suse.com/security/cve/CVE-2024-5693.html

* https://www.suse.com/security/cve/CVE-2024-5696.html

* https://www.suse.com/security/cve/CVE-2024-5700.html

* https://www.suse.com/security/cve/CVE-2024-5702.html

* https://www.suse.com/security/cve/CVE-2024-6600.html

* https://www.suse.com/security/cve/CVE-2024-6601.html

* https://www.suse.com/security/cve/CVE-2024-6602.html

* https://www.suse.com/security/cve/CVE-2024-6603.html

* https://www.suse.com/security/cve/CVE-2024-6604.html

* https://bugzilla.suse.com/show_bug.cgi?id=1225278

* https://bugzilla.suse.com/show_bug.cgi?id=1226316

Severity
Announcement ID: SUSE-SU-2024:2399-1
Rating: important

Related News