SUSE 5092 Published by

New security updates for openSUSE have been released, including cargo-c-0.10.3~git0.ee7d7ef-2.1 and MozillaFirefox-130.0.1-1.1:

openSUSE-SU-2024:14359-1: moderate: cargo-c-0.10.3~git0.ee7d7ef-2.1 on GA media
openSUSE-SU-2024:14358-1: moderate: MozillaFirefox-130.0.1-1.1 on GA media




openSUSE-SU-2024:14359-1: moderate: cargo-c-0.10.3~git0.ee7d7ef-2.1 on GA media


# cargo-c-0.10.3~git0.ee7d7ef-2.1 on GA media

Announcement ID: openSUSE-SU-2024:14359-1
Rating: moderate

Cross-References:

* CVE-2024-45405

CVSS scores:

* CVE-2024-45405 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-45405 ( SUSE ): 7 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:H/VA:N/SC:H/SI:H/SA:H

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the cargo-c-0.10.3~git0.ee7d7ef-2.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* cargo-c 0.10.3~git0.ee7d7ef-2.1

## References:

* https://www.suse.com/security/cve/CVE-2024-45405.html



openSUSE-SU-2024:14358-1: moderate: MozillaFirefox-130.0.1-1.1 on GA media


# MozillaFirefox-130.0.1-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14358-1
Rating: moderate

Cross-References:

* CVE-2024-8381
* CVE-2024-8382
* CVE-2024-8383
* CVE-2024-8384
* CVE-2024-8385
* CVE-2024-8386
* CVE-2024-8387
* CVE-2024-8388
* CVE-2024-8389

CVSS scores:

* CVE-2024-8381 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
* CVE-2024-8382 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2024-8383 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
* CVE-2024-8384 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-8385 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-8386 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
* CVE-2024-8387 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-8388 ( SUSE ): 5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
* CVE-2024-8389 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Tumbleweed

An update that solves 9 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the MozillaFirefox-130.0.1-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* MozillaFirefox 130.0.1-1.1
* MozillaFirefox-branding-upstream 130.0.1-1.1
* MozillaFirefox-devel 130.0.1-1.1
* MozillaFirefox-translations-common 130.0.1-1.1
* MozillaFirefox-translations-other 130.0.1-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-8381.html
* https://www.suse.com/security/cve/CVE-2024-8382.html
* https://www.suse.com/security/cve/CVE-2024-8383.html
* https://www.suse.com/security/cve/CVE-2024-8384.html
* https://www.suse.com/security/cve/CVE-2024-8385.html
* https://www.suse.com/security/cve/CVE-2024-8386.html
* https://www.suse.com/security/cve/CVE-2024-8387.html
* https://www.suse.com/security/cve/CVE-2024-8388.html
* https://www.suse.com/security/cve/CVE-2024-8389.html