SUSE 5183 Published by

SUSE Linux has been updated with several security enhancements, which include fixes for aalto-xml, flatten-maven-plugin, jctools, moditect, netty, netty-tcnative, libparaview5_12-5.12.1-2.1, govulncheck-vulndb-0.0.20241220T214820-1.1, mozjs78, and mozjs115.

SUSE-SU-2024:4407-1: moderate: Security update for aalto-xml, flatten-maven-plugin, jctools, moditect, netty, netty-tcnative
openSUSE-SU-2024:14609-1: moderate: libparaview5_12-5.12.1-2.1 on GA media
openSUSE-SU-2024:14608-1: moderate: govulncheck-vulndb-0.0.20241220T214820-1.1 on GA media
SUSE-SU-2024:4412-1: moderate: Security update for mozjs78
SUSE-SU-2024:4411-1: moderate: Security update for mozjs115




SUSE-SU-2024:4407-1: moderate: Security update for aalto-xml, flatten-maven-plugin, jctools, moditect, netty, netty-tcnative


# Security update for aalto-xml, flatten-maven-plugin, jctools, moditect, netty,
netty-tcnative

Announcement ID: SUSE-SU-2024:4407-1
Release Date: 2024-12-23T08:49:51Z
Rating: moderate
References:

* bsc#1047218
* bsc#1233297

Cross-References:

* CVE-2024-47535

CVSS scores:

* CVE-2024-47535 ( SUSE ): 5.6
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-47535 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-47535 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Development Tools Module 15-SP5
* Development Tools Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Package Hub 15 15-SP5
* SUSE Package Hub 15 15-SP6

An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for aalto-xml, flatten-maven-plugin, jctools, moditect, netty,
netty-tcnative fixes the following issues:

* CVE-2024-47535: Fixed unsafe reading of large environment files when Netty
is loaded by a java application can lead to a crash due to the JVM memory
limit being exceeded in netty (bsc#1233297)

Other fixes: \- Upgraded netty to upstream version 4.1.115 \- Upgraded netty-
tcnative to version 2.0.69 Final \- Updated jctools to version 4.0.5 \- Updated
aalto-xml to version 1.3.3 \- Updated moditect to version 1.2.2 \- Updated
flatten-maven-plugin to version 1.6.0

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-4407=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-4407=1

* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-4407=1

* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-4407=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-4407=1

* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-4407=1

## Package List:

* openSUSE Leap 15.5 (noarch)
* netty-javadoc-4.1.115-150200.4.26.1
* jctools-experimental-4.0.5-150200.3.9.1
* jctools-channels-4.0.5-150200.3.9.1
* jctools-javadoc-4.0.5-150200.3.9.1
* jctools-4.0.5-150200.3.9.1
* netty-tcnative-javadoc-2.0.69-150200.3.22.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* netty-4.1.115-150200.4.26.1
* netty-tcnative-2.0.69-150200.3.22.1
* openSUSE Leap 15.6 (noarch)
* netty-javadoc-4.1.115-150200.4.26.1
* jctools-experimental-4.0.5-150200.3.9.1
* jctools-channels-4.0.5-150200.3.9.1
* jctools-javadoc-4.0.5-150200.3.9.1
* jctools-4.0.5-150200.3.9.1
* netty-tcnative-javadoc-2.0.69-150200.3.22.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* netty-4.1.115-150200.4.26.1
* netty-tcnative-2.0.69-150200.3.22.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* netty-tcnative-2.0.69-150200.3.22.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* netty-tcnative-2.0.69-150200.3.22.1
* SUSE Package Hub 15 15-SP5 (noarch)
* jctools-4.0.5-150200.3.9.1
* netty-javadoc-4.1.115-150200.4.26.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* netty-4.1.115-150200.4.26.1
* SUSE Package Hub 15 15-SP6 (noarch)
* jctools-4.0.5-150200.3.9.1
* netty-javadoc-4.1.115-150200.4.26.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* netty-4.1.115-150200.4.26.1

## References:

* https://www.suse.com/security/cve/CVE-2024-47535.html
* https://bugzilla.suse.com/show_bug.cgi?id=1047218
* https://bugzilla.suse.com/show_bug.cgi?id=1233297



openSUSE-SU-2024:14609-1: moderate: libparaview5_12-5.12.1-2.1 on GA media


# libparaview5_12-5.12.1-2.1 on GA media

Announcement ID: openSUSE-SU-2024:14609-1
Rating: moderate

Cross-References:

* CVE-2024-50602

CVSS scores:

* CVE-2024-50602 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-50602 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the libparaview5_12-5.12.1-2.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* libparaview5_12 5.12.1-2.1
* paraview 5.12.1-2.1
* paraview-devel 5.12.1-2.1
* paraview-devel-static 5.12.1-2.1
* paraview-plugins 5.12.1-2.1
* python3-paraview 5.12.1-2.1

## References:

* https://www.suse.com/security/cve/CVE-2024-50602.html



openSUSE-SU-2024:14608-1: moderate: govulncheck-vulndb-0.0.20241220T214820-1.1 on GA media


# govulncheck-vulndb-0.0.20241220T214820-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14608-1
Rating: moderate

Cross-References:

* CVE-2024-12678
* CVE-2024-25131
* CVE-2024-43803
* CVE-2024-9779

CVSS scores:

* CVE-2024-12678 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-12678 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves 4 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the govulncheck-vulndb-0.0.20241220T214820-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* govulncheck-vulndb 0.0.20241220T214820-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-12678.html
* https://www.suse.com/security/cve/CVE-2024-25131.html
* https://www.suse.com/security/cve/CVE-2024-43803.html
* https://www.suse.com/security/cve/CVE-2024-9779.html



SUSE-SU-2024:4412-1: moderate: Security update for mozjs78


# Security update for mozjs78

Announcement ID: SUSE-SU-2024:4412-1
Release Date: 2024-12-23T13:12:16Z
Rating: moderate
References:

* bsc#1232599

Cross-References:

* CVE-2024-50602

CVSS scores:

* CVE-2024-50602 ( SUSE ): 5.6
CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-50602 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-50602 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Desktop Applications Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Package Hub 15 15-SP5
* SUSE Package Hub 15 15-SP6

An update that solves one vulnerability can now be installed.

## Description:

This update for mozjs78 fixes the following issues:

* CVE-2024-50602: Fixed DoS via XML_ResumeParser (bsc#1232599)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-4412=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-4412=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-4412=1

* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-4412=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-4412=1

* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-4412=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i686)
* mozjs78-debuginfo-78.15.0-150400.3.11.1
* mozjs78-78.15.0-150400.3.11.1
* mozjs78-debugsource-78.15.0-150400.3.11.1
* mozjs78-devel-78.15.0-150400.3.11.1
* libmozjs-78-0-78.15.0-150400.3.11.1
* libmozjs-78-0-debuginfo-78.15.0-150400.3.11.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* mozjs78-debuginfo-78.15.0-150400.3.11.1
* mozjs78-78.15.0-150400.3.11.1
* mozjs78-debugsource-78.15.0-150400.3.11.1
* mozjs78-devel-78.15.0-150400.3.11.1
* libmozjs-78-0-78.15.0-150400.3.11.1
* libmozjs-78-0-debuginfo-78.15.0-150400.3.11.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* mozjs78-debuginfo-78.15.0-150400.3.11.1
* mozjs78-78.15.0-150400.3.11.1
* mozjs78-debugsource-78.15.0-150400.3.11.1
* mozjs78-devel-78.15.0-150400.3.11.1
* libmozjs-78-0-78.15.0-150400.3.11.1
* libmozjs-78-0-debuginfo-78.15.0-150400.3.11.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* mozjs78-debuginfo-78.15.0-150400.3.11.1
* mozjs78-debugsource-78.15.0-150400.3.11.1
* mozjs78-devel-78.15.0-150400.3.11.1
* libmozjs-78-0-78.15.0-150400.3.11.1
* libmozjs-78-0-debuginfo-78.15.0-150400.3.11.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
* libmozjs-78-0-78.15.0-150400.3.11.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* libmozjs-78-0-78.15.0-150400.3.11.1
* mozjs78-debugsource-78.15.0-150400.3.11.1
* libmozjs-78-0-debuginfo-78.15.0-150400.3.11.1
* mozjs78-debuginfo-78.15.0-150400.3.11.1

## References:

* https://www.suse.com/security/cve/CVE-2024-50602.html
* https://bugzilla.suse.com/show_bug.cgi?id=1232599



SUSE-SU-2024:4411-1: moderate: Security update for mozjs115


# Security update for mozjs115

Announcement ID: SUSE-SU-2024:4411-1
Release Date: 2024-12-23T12:46:06Z
Rating: moderate
References:

* bsc#1232599
* bsc#1232602
* bsc#1233766
* bsc#1233786

Cross-References:

* CVE-2024-11403
* CVE-2024-11498
* CVE-2024-50602

CVSS scores:

* CVE-2024-11403 ( SUSE ): 6.7 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L
* CVE-2024-11403 ( NVD ): 6.9
CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:P/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2024-11498 ( SUSE ): 5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-11498 ( NVD ): 6.9
CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2024-50602 ( SUSE ): 5.6
CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-50602 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-50602 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Desktop Applications Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves three vulnerabilities and has one security fix can now be
installed.

## Description:

This update for mozjs115 fixes the following issues:

* CVE-2024-11498: Fixed resource exhaustion via Stack overflow in libjxl
(bsc#1233786)
* CVE-2024-11403: Fixed out of Bounds Memory Read/Write in libjxl
(bsc#1233766)
* CVE-2024-50602: Fixed DoS via XML_ResumeParser in libexpat (bsc#1232602)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-4411=1 openSUSE-SLE-15.6-2024-4411=1

* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-4411=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i686)
* libmozjs-115-0-debuginfo-115.4.0-150600.3.6.1
* libmozjs-115-0-115.4.0-150600.3.6.1
* mozjs115-debuginfo-115.4.0-150600.3.6.1
* mozjs115-debugsource-115.4.0-150600.3.6.1
* mozjs115-devel-115.4.0-150600.3.6.1
* mozjs115-115.4.0-150600.3.6.1
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libmozjs-115-0-debuginfo-115.4.0-150600.3.6.1
* libmozjs-115-0-115.4.0-150600.3.6.1
* mozjs115-debuginfo-115.4.0-150600.3.6.1
* mozjs115-debugsource-115.4.0-150600.3.6.1
* mozjs115-devel-115.4.0-150600.3.6.1

## References:

* https://www.suse.com/security/cve/CVE-2024-11403.html
* https://www.suse.com/security/cve/CVE-2024-11498.html
* https://www.suse.com/security/cve/CVE-2024-50602.html
* https://bugzilla.suse.com/show_bug.cgi?id=1232599
* https://bugzilla.suse.com/show_bug.cgi?id=1232602
* https://bugzilla.suse.com/show_bug.cgi?id=1233766
* https://bugzilla.suse.com/show_bug.cgi?id=1233786