SUSE 5103 Published by

SUSE Linux has received security updates for Firefox, Chromium, and Redis:

SUSE-SU-2024:3535-1: important: Security update for redis
openSUSE-SU-2024:0327-1: important: Security update for chromium
openSUSE-SU-2024:14385-1: moderate: MozillaFirefox-131.0-1.1 on GA media




SUSE-SU-2024:3535-1: important: Security update for redis


# Security update for redis

Announcement ID: SUSE-SU-2024:3535-1
Release Date: 2024-10-07T08:53:19Z
Rating: important
References:

* bsc#1231264
* bsc#1231265
* bsc#1231266

Cross-References:

* CVE-2024-31227
* CVE-2024-31228
* CVE-2024-31449

CVSS scores:

* CVE-2024-31227 ( SUSE ): 4.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-31228 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-31449 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.6
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves three vulnerabilities can now be installed.

## Description:

This update for redis fixes the following issues:

* CVE-2024-31227: Fixed parsing issue leading to denail of service
(bsc#1231266)
* CVE-2024-31228: Fixed unbounded recursive pattern matching (bsc#1231265)
* CVE-2024-31449: Fixed integer overflow bug in Lua bit_tohex (bsc#1231264)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3535=1 SUSE-2024-3535=1

* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-3535=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* redis-7.2.4-150600.3.3.1
* redis-debuginfo-7.2.4-150600.3.3.1
* redis-debugsource-7.2.4-150600.3.3.1
* Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* redis-7.2.4-150600.3.3.1
* redis-debuginfo-7.2.4-150600.3.3.1
* redis-debugsource-7.2.4-150600.3.3.1

## References:

* https://www.suse.com/security/cve/CVE-2024-31227.html
* https://www.suse.com/security/cve/CVE-2024-31228.html
* https://www.suse.com/security/cve/CVE-2024-31449.html
* https://bugzilla.suse.com/show_bug.cgi?id=1231264
* https://bugzilla.suse.com/show_bug.cgi?id=1231265
* https://bugzilla.suse.com/show_bug.cgi?id=1231266



openSUSE-SU-2024:0327-1: important: Security update for chromium


openSUSE Security Update: Security update for chromium
_______________________________

Announcement ID: openSUSE-SU-2024:0327-1
Rating: important
References: #1231232
Cross-References: CVE-2024-7025 CVE-2024-9369 CVE-2024-9370

Affected Products:
openSUSE Backports SLE-15-SP5
openSUSE Backports SLE-15-SP6
_______________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Chromium 129.0.6668.89 (stable released 2024-09-24) (boo#1231232)

* CVE-2024-7025: Integer overflow in Layout
* CVE-2024-9369: Insufficient data validation in Mojo
* CVE-2024-9370: Inappropriate implementation in V8

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP6:

zypper in -t patch openSUSE-2024-327=1

- openSUSE Backports SLE-15-SP5:

zypper in -t patch openSUSE-2024-327=1

Package List:

- openSUSE Backports SLE-15-SP6 (aarch64 x86_64):

chromedriver-129.0.6668.89-bp156.2.35.1
chromedriver-debuginfo-129.0.6668.89-bp156.2.35.1
chromium-129.0.6668.89-bp156.2.35.1
chromium-debuginfo-129.0.6668.89-bp156.2.35.1

- openSUSE Backports SLE-15-SP5 (aarch64 x86_64):

chromedriver-129.0.6668.89-bp155.2.123.1
chromium-129.0.6668.89-bp155.2.123.1

References:

https://www.suse.com/security/cve/CVE-2024-7025.html
https://www.suse.com/security/cve/CVE-2024-9369.html
https://www.suse.com/security/cve/CVE-2024-9370.html
https://bugzilla.suse.com/1231232



openSUSE-SU-2024:14385-1: moderate: MozillaFirefox-131.0-1.1 on GA media


# MozillaFirefox-131.0-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14385-1
Rating: moderate

Cross-References:

* CVE-2024-9391
* CVE-2024-9392
* CVE-2024-9393
* CVE-2024-9394
* CVE-2024-9395
* CVE-2024-9396
* CVE-2024-9397
* CVE-2024-9398
* CVE-2024-9399
* CVE-2024-9400
* CVE-2024-9401
* CVE-2024-9402
* CVE-2024-9403

CVSS scores:

* CVE-2024-9391 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
* CVE-2024-9391 ( SUSE ): 2.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
* CVE-2024-9392 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-9392 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-9393 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2024-9393 ( SUSE ): 2.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-9394 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2024-9394 ( SUSE ): 2.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-9395 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
* CVE-2024-9395 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-9396 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
* CVE-2024-9396 ( SUSE ): 2.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:P/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2024-9397 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2024-9397 ( SUSE ): 2.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-9398 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
* CVE-2024-9398 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2024-9399 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2024-9399 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2024-9400 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
* CVE-2024-9400 ( SUSE ): 2.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:P/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2024-9401 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-9401 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-9402 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-9402 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-9403 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-9403 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves 13 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the MozillaFirefox-131.0-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* MozillaFirefox 131.0-1.1
* MozillaFirefox-branding-upstream 131.0-1.1
* MozillaFirefox-devel 131.0-1.1
* MozillaFirefox-translations-common 131.0-1.1
* MozillaFirefox-translations-other 131.0-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-9391.html
* https://www.suse.com/security/cve/CVE-2024-9392.html
* https://www.suse.com/security/cve/CVE-2024-9393.html
* https://www.suse.com/security/cve/CVE-2024-9394.html
* https://www.suse.com/security/cve/CVE-2024-9395.html
* https://www.suse.com/security/cve/CVE-2024-9396.html
* https://www.suse.com/security/cve/CVE-2024-9397.html
* https://www.suse.com/security/cve/CVE-2024-9398.html
* https://www.suse.com/security/cve/CVE-2024-9399.html
* https://www.suse.com/security/cve/CVE-2024-9400.html
* https://www.suse.com/security/cve/CVE-2024-9401.html
* https://www.suse.com/security/cve/CVE-2024-9402.html
* https://www.suse.com/security/cve/CVE-2024-9403.html