SUSE 5100 Published by

OpenSUSE Leap and SUSE Linux Enterprise have received security upgrades, which include a moderate update for libpcap and an essential update for Mozilla Firefox:

SUSE-SU-2024:3516-1: moderate: Security update for libpcap
SUSE-SU-2024:3519-1: important: Security update for MozillaFirefox




SUSE-SU-2024:3516-1: moderate: Security update for libpcap


# Security update for libpcap

Announcement ID: SUSE-SU-2024:3516-1
Release Date: 2024-10-03T11:33:46Z
Rating: moderate
References:

* bsc#1230020
* bsc#1230034

Cross-References:

* CVE-2023-7256
* CVE-2024-8006

CVSS scores:

* CVE-2023-7256 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-7256 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-7256 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-8006 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-8006 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-8006 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro for Rancher 5.2

An update that solves two vulnerabilities can now be installed.

## Description:

This update for libpcap fixes the following issues:

* CVE-2024-8006: NULL pointer dereference in function pcap_findalldevs_ex().
(bsc#1230034)
* CVE-2023-7256: double free via struct addrinfo in function
sock_initaddress(). (bsc#1230020)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-3516=1

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-3516=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3516=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3516=1

## Package List:

* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* libpcap-devel-static-1.9.1-150300.3.3.1
* libpcap1-debuginfo-1.9.1-150300.3.3.1
* libpcap-debugsource-1.9.1-150300.3.3.1
* libpcap1-1.9.1-150300.3.3.1
* libpcap-devel-1.9.1-150300.3.3.1
* openSUSE Leap 15.3 (x86_64)
* libpcap-devel-32bit-1.9.1-150300.3.3.1
* libpcap1-32bit-debuginfo-1.9.1-150300.3.3.1
* libpcap1-32bit-1.9.1-150300.3.3.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* libpcap-devel-64bit-1.9.1-150300.3.3.1
* libpcap1-64bit-debuginfo-1.9.1-150300.3.3.1
* libpcap1-64bit-1.9.1-150300.3.3.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* libpcap1-debuginfo-1.9.1-150300.3.3.1
* libpcap-debugsource-1.9.1-150300.3.3.1
* libpcap1-1.9.1-150300.3.3.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* libpcap1-debuginfo-1.9.1-150300.3.3.1
* libpcap-debugsource-1.9.1-150300.3.3.1
* libpcap1-1.9.1-150300.3.3.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* libpcap1-debuginfo-1.9.1-150300.3.3.1
* libpcap-debugsource-1.9.1-150300.3.3.1
* libpcap1-1.9.1-150300.3.3.1

## References:

* https://www.suse.com/security/cve/CVE-2023-7256.html
* https://www.suse.com/security/cve/CVE-2024-8006.html
* https://bugzilla.suse.com/show_bug.cgi?id=1230020
* https://bugzilla.suse.com/show_bug.cgi?id=1230034



SUSE-SU-2024:3519-1: important: Security update for MozillaFirefox


# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2024:3519-1
Release Date: 2024-10-03T13:06:48Z
Rating: important
References:

* bsc#1230979

Affected Products:

* Desktop Applications Module 15-SP5
* Desktop Applications Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that has one security fix can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Update to Firefox Extended Support Release 128.3.0 ESR (MFSA-2024-47,
bsc#1230979):

* CVE-2024-8900: Clipboard write permission bypass
* CVE-2024-9392: Compromised content process can bypass site isolation
* CVE-2024-9393: Cross-origin access to PDF contents through multipart
responses
* CVE-2024-9394: Cross-origin access to JSON contents through multipart
responses
* CVE-2024-9396: Potential memory corruption may occur when cloning certain
objects
* CVE-2024-9397: Potential directory upload bypass via clickjacking
* CVE-2024-9398: External protocol handlers could be enumerated via popups
* CVE-2024-9399: Specially crafted WebTransport requests could lead to denial
of service
* CVE-2024-9400: Potential memory corruption during JIT compilation
* CVE-2024-9401: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16,
Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3
* CVE-2024-9402: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3,
Thunderbird 131, and Thunderbird 128.3

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3519=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3519=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3519=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3519=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3519=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3519=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3519=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3519=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3519=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3519=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3519=1

* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-3519=1

* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-3519=1

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3519=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3519=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3519=1

## Package List:

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
* MozillaFirefox-debugsource-128.3.0-150200.152.152.1
* MozillaFirefox-translations-other-128.3.0-150200.152.152.1
* MozillaFirefox-translations-common-128.3.0-150200.152.152.1
* MozillaFirefox-128.3.0-150200.152.152.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* MozillaFirefox-devel-128.3.0-150200.152.152.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
* MozillaFirefox-debugsource-128.3.0-150200.152.152.1
* MozillaFirefox-translations-other-128.3.0-150200.152.152.1
* MozillaFirefox-translations-common-128.3.0-150200.152.152.1
* MozillaFirefox-128.3.0-150200.152.152.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* MozillaFirefox-devel-128.3.0-150200.152.152.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
* MozillaFirefox-debugsource-128.3.0-150200.152.152.1
* MozillaFirefox-translations-other-128.3.0-150200.152.152.1
* MozillaFirefox-translations-common-128.3.0-150200.152.152.1
* MozillaFirefox-128.3.0-150200.152.152.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* MozillaFirefox-devel-128.3.0-150200.152.152.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
* MozillaFirefox-debugsource-128.3.0-150200.152.152.1
* MozillaFirefox-translations-other-128.3.0-150200.152.152.1
* MozillaFirefox-translations-common-128.3.0-150200.152.152.1
* MozillaFirefox-128.3.0-150200.152.152.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* MozillaFirefox-devel-128.3.0-150200.152.152.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
* MozillaFirefox-debugsource-128.3.0-150200.152.152.1
* MozillaFirefox-translations-other-128.3.0-150200.152.152.1
* MozillaFirefox-translations-common-128.3.0-150200.152.152.1
* MozillaFirefox-128.3.0-150200.152.152.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* MozillaFirefox-devel-128.3.0-150200.152.152.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
* MozillaFirefox-debugsource-128.3.0-150200.152.152.1
* MozillaFirefox-translations-other-128.3.0-150200.152.152.1
* MozillaFirefox-translations-common-128.3.0-150200.152.152.1
* MozillaFirefox-128.3.0-150200.152.152.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* MozillaFirefox-devel-128.3.0-150200.152.152.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
* MozillaFirefox-debugsource-128.3.0-150200.152.152.1
* MozillaFirefox-translations-other-128.3.0-150200.152.152.1
* MozillaFirefox-translations-common-128.3.0-150200.152.152.1
* MozillaFirefox-128.3.0-150200.152.152.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* MozillaFirefox-devel-128.3.0-150200.152.152.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
* MozillaFirefox-debugsource-128.3.0-150200.152.152.1
* MozillaFirefox-translations-other-128.3.0-150200.152.152.1
* MozillaFirefox-translations-common-128.3.0-150200.152.152.1
* MozillaFirefox-128.3.0-150200.152.152.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* MozillaFirefox-devel-128.3.0-150200.152.152.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
* MozillaFirefox-debugsource-128.3.0-150200.152.152.1
* MozillaFirefox-translations-other-128.3.0-150200.152.152.1
* MozillaFirefox-translations-common-128.3.0-150200.152.152.1
* MozillaFirefox-128.3.0-150200.152.152.1
* SUSE Enterprise Storage 7.1 (noarch)
* MozillaFirefox-devel-128.3.0-150200.152.152.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
* MozillaFirefox-debugsource-128.3.0-150200.152.152.1
* MozillaFirefox-translations-other-128.3.0-150200.152.152.1
* MozillaFirefox-branding-upstream-128.3.0-150200.152.152.1
* MozillaFirefox-translations-common-128.3.0-150200.152.152.1
* MozillaFirefox-128.3.0-150200.152.152.1
* openSUSE Leap 15.5 (noarch)
* MozillaFirefox-devel-128.3.0-150200.152.152.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
* MozillaFirefox-debugsource-128.3.0-150200.152.152.1
* MozillaFirefox-translations-other-128.3.0-150200.152.152.1
* MozillaFirefox-branding-upstream-128.3.0-150200.152.152.1
* MozillaFirefox-translations-common-128.3.0-150200.152.152.1
* MozillaFirefox-128.3.0-150200.152.152.1
* openSUSE Leap 15.6 (noarch)
* MozillaFirefox-devel-128.3.0-150200.152.152.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
* MozillaFirefox-debugsource-128.3.0-150200.152.152.1
* MozillaFirefox-translations-other-128.3.0-150200.152.152.1
* MozillaFirefox-translations-common-128.3.0-150200.152.152.1
* MozillaFirefox-128.3.0-150200.152.152.1
* Desktop Applications Module 15-SP5 (noarch)
* MozillaFirefox-devel-128.3.0-150200.152.152.1
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
* MozillaFirefox-debugsource-128.3.0-150200.152.152.1
* MozillaFirefox-translations-other-128.3.0-150200.152.152.1
* MozillaFirefox-translations-common-128.3.0-150200.152.152.1
* MozillaFirefox-128.3.0-150200.152.152.1
* Desktop Applications Module 15-SP6 (noarch)
* MozillaFirefox-devel-128.3.0-150200.152.152.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
* MozillaFirefox-debugsource-128.3.0-150200.152.152.1
* MozillaFirefox-translations-other-128.3.0-150200.152.152.1
* MozillaFirefox-translations-common-128.3.0-150200.152.152.1
* MozillaFirefox-128.3.0-150200.152.152.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* MozillaFirefox-devel-128.3.0-150200.152.152.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
* MozillaFirefox-debugsource-128.3.0-150200.152.152.1
* MozillaFirefox-translations-other-128.3.0-150200.152.152.1
* MozillaFirefox-translations-common-128.3.0-150200.152.152.1
* MozillaFirefox-128.3.0-150200.152.152.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* MozillaFirefox-devel-128.3.0-150200.152.152.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* MozillaFirefox-debuginfo-128.3.0-150200.152.152.1
* MozillaFirefox-debugsource-128.3.0-150200.152.152.1
* MozillaFirefox-translations-other-128.3.0-150200.152.152.1
* MozillaFirefox-translations-common-128.3.0-150200.152.152.1
* MozillaFirefox-128.3.0-150200.152.152.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* MozillaFirefox-devel-128.3.0-150200.152.152.1

## References:

* https://bugzilla.suse.com/show_bug.cgi?id=1230979