SUSE 5110 Published by

SUSE has received a few security updates, including Firefox, Thunderbird, java-jwt, and libwireshark18:

openSUSE-SU-2024:14393-1: moderate: MozillaFirefox-131.0.2-1.1 on GA media
openSUSE-SU-2024:14394-1: moderate: MozillaThunderbird-128.3.1-1.1 on GA media
openSUSE-SU-2024:14395-1: moderate: java-jwt-4.4.0-1.1 on GA media
openSUSE-SU-2024:14396-1: moderate: libwireshark18-4.4.1-1.1 on GA media




openSUSE-SU-2024:14393-1: moderate: MozillaFirefox-131.0.2-1.1 on GA media


# MozillaFirefox-131.0.2-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14393-1
Rating: moderate

Cross-References:

* CVE-2024-9680

CVSS scores:

* CVE-2024-9680 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-9680 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the MozillaFirefox-131.0.2-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* MozillaFirefox 131.0.2-1.1
* MozillaFirefox-branding-upstream 131.0.2-1.1
* MozillaFirefox-devel 131.0.2-1.1
* MozillaFirefox-translations-common 131.0.2-1.1
* MozillaFirefox-translations-other 131.0.2-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-9680.html



openSUSE-SU-2024:14394-1: moderate: MozillaThunderbird-128.3.1-1.1 on GA media


# MozillaThunderbird-128.3.1-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14394-1
Rating: moderate

Cross-References:

* CVE-2024-8900
* CVE-2024-9392
* CVE-2024-9393
* CVE-2024-9394
* CVE-2024-9396
* CVE-2024-9397
* CVE-2024-9398
* CVE-2024-9399
* CVE-2024-9400
* CVE-2024-9401
* CVE-2024-9402
* CVE-2024-9680

CVSS scores:

* CVE-2024-9392 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-9392 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-9393 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2024-9393 ( SUSE ): 2.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-9394 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2024-9394 ( SUSE ): 2.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-9396 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
* CVE-2024-9396 ( SUSE ): 2.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:P/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2024-9397 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2024-9397 ( SUSE ): 2.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-9398 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
* CVE-2024-9398 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2024-9399 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2024-9399 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2024-9400 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
* CVE-2024-9400 ( SUSE ): 2.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:P/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2024-9401 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-9401 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-9402 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-9402 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-9680 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-9680 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves 12 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the MozillaThunderbird-128.3.1-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* MozillaThunderbird 128.3.1-1.1
* MozillaThunderbird-openpgp-librnp 128.3.1-1.1
* MozillaThunderbird-translations-common 128.3.1-1.1
* MozillaThunderbird-translations-other 128.3.1-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-8900.html
* https://www.suse.com/security/cve/CVE-2024-9392.html
* https://www.suse.com/security/cve/CVE-2024-9393.html
* https://www.suse.com/security/cve/CVE-2024-9394.html
* https://www.suse.com/security/cve/CVE-2024-9396.html
* https://www.suse.com/security/cve/CVE-2024-9397.html
* https://www.suse.com/security/cve/CVE-2024-9398.html
* https://www.suse.com/security/cve/CVE-2024-9399.html
* https://www.suse.com/security/cve/CVE-2024-9400.html
* https://www.suse.com/security/cve/CVE-2024-9401.html
* https://www.suse.com/security/cve/CVE-2024-9402.html
* https://www.suse.com/security/cve/CVE-2024-9680.html



openSUSE-SU-2024:14395-1: moderate: java-jwt-4.4.0-1.1 on GA media


# java-jwt-4.4.0-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14395-1
Rating: moderate

Cross-References:

* CVE-2022-42003

CVSS scores:

* CVE-2022-42003 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the java-jwt-4.4.0-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* java-jwt 4.4.0-1.1
* java-jwt-javadoc 4.4.0-1.1

## References:

* https://www.suse.com/security/cve/CVE-2022-42003.html



openSUSE-SU-2024:14396-1: moderate: libwireshark18-4.4.1-1.1 on GA media


# libwireshark18-4.4.1-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14396-1
Rating: moderate

Cross-References:

* CVE-2024-9780
* CVE-2024-9781

CVSS scores:

* CVE-2024-9780 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-9781 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Tumbleweed

An update that solves 2 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the libwireshark18-4.4.1-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* libwireshark18 4.4.1-1.1
* libwiretap15 4.4.1-1.1
* libwsutil16 4.4.1-1.1
* wireshark 4.4.1-1.1
* wireshark-devel 4.4.1-1.1
* wireshark-ui-qt 4.4.1-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-9780.html
* https://www.suse.com/security/cve/CVE-2024-9781.html