drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Mehrere Probleme in MozillaFirefox
Name: |
Mehrere Probleme in MozillaFirefox |
|
ID: |
SUSE-SU-2025:0059-1 |
|
Distribution: |
SUSE |
|
Plattformen: |
SUSE Enterprise Storage 7.1, SUSE Linux Enterprise High Performance Computing 15 SP3, SUSE Linux Enterprise High Performance Computing 15 SP4, SUSE Linux Enterprise Server 15 SP4, SUSE Linux Enterprise Server 15 SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP4, SUSE Linux Enterprise Server for SAP Applications 15 SP3, SUSE Linux Enterprise High Performance Computing LTSS 15 SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP5, SUSE Linux Enterprise Server 15 SP5, SUSE Linux Enterprise High Performance Computing 15 SP5, SUSE Linux Enterprise High Performance Computing LTSS 15 SP4, SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4, SUSE Linux Enterprise Desktop 15 SP6, SUSE Linux Enterprise Server for SAP Applications 15 SP6, SUSE Linux Enterprise Server 15 SP6, SUSE Linux Enterprise Real Time 15 SP6, SUSE openSUSE Leap 15.6, SUSE Desktop Applications Module 15-SP6, SUSE Linux Enterprise Server 15 SP4 LTSS, SUSE Linux Enterprise Desktop 15 SP4 LTSS, SUSE Linux Enterprise Server 15 SP3 LTSS, SUSE Linux Enterprise High Performance Computing LTSS 15 SP5, SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5, SUSE Linux Enterprise Server 15 SP5 LTSS |
|
Datum: |
Fr, 10. Januar 2025, 16:43 |
|
Referenzen: |
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0242
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0240 |
|
Applikationen: |
Mozilla Firefox |
|
Originalnachricht |
--===============4577223933107329836== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit
# Security update for MozillaFirefox
Announcement ID: SUSE-SU-2025:0059-1 Release Date: 2025-01-10T07:37:11Z Rating: important References:
* bsc#1234991
Cross-References:
* CVE-2025-0237 * CVE-2025-0238 * CVE-2025-0239 * CVE-2025-0240 * CVE-2025-0241 * CVE-2025-0242 * CVE-2025-0243
CVSS scores:
* CVE-2025-0237 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2025-0237 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2025-0238 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2025-0238 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2025-0239 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-0239 ( NVD ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-0240 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-0240 ( NVD ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-0242 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-0242 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-0243 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-0243 ( NVD ): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Affected Products:
* Desktop Applications Module 15-SP6 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves seven vulnerabilities can now be installed.
## Description:
This update for MozillaFirefox fixes the following issues:
* Firefox Extended Support Release 128.6.0 ESR * Fixed: Various security fixes.
MFSA 2025-02 (bsc#1234991) * CVE-2025-0237 (bmo#1915257) WebChannel APIs susceptible to confused deputy attack * CVE-2025-0238 (bmo#1915535) Use-after- free when breaking lines * CVE-2025-0239 (bmo#1929156) Alt-Svc ALPN validation failure when redirected * CVE-2025-0240 (bmo#1929623) Compartment mismatch when parsing JavaScript JSON module * CVE-2025-0241 (bmo#1933023) Memory corruption when using JavaScript Text Segmentation * CVE-2025-0242 (bmo#1874523, bmo#1926454, bmo#1931873, bmo#1932169) Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6 * CVE-2025-0243 (bmo#1827142, bmo#1932783) Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 128.6, and Thunderbird 128.6
* Firefox Extended Support Release 128.5.2 ESR * Fixed: Fixed a crash experienced by Windows users with Qihoo 360 Total Security Antivirus software installed (bmo#1934258)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-59=1
* SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-59=1
* SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-59=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-59=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-59=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-59=1
* SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-59=1
* openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-59=1
* Desktop Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-59=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-59=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-59=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-59=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-59=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-59=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2025-59=1
## Package List:
* SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debugsource-128.6.0-150200.152.167.1 * MozillaFirefox-translations-common-128.6.0-150200.152.167.1 * MozillaFirefox-128.6.0-150200.152.167.1 * MozillaFirefox-debuginfo-128.6.0-150200.152.167.1 * MozillaFirefox-translations-other-128.6.0-150200.152.167.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * MozillaFirefox-devel-128.6.0-150200.152.167.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debugsource-128.6.0-150200.152.167.1 * MozillaFirefox-translations-common-128.6.0-150200.152.167.1 * MozillaFirefox-128.6.0-150200.152.167.1 * MozillaFirefox-debuginfo-128.6.0-150200.152.167.1 * MozillaFirefox-translations-other-128.6.0-150200.152.167.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * MozillaFirefox-devel-128.6.0-150200.152.167.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debugsource-128.6.0-150200.152.167.1 * MozillaFirefox-translations-common-128.6.0-150200.152.167.1 * MozillaFirefox-128.6.0-150200.152.167.1 * MozillaFirefox-debuginfo-128.6.0-150200.152.167.1 * MozillaFirefox-translations-other-128.6.0-150200.152.167.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * MozillaFirefox-devel-128.6.0-150200.152.167.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * MozillaFirefox-debugsource-128.6.0-150200.152.167.1 * MozillaFirefox-translations-common-128.6.0-150200.152.167.1 * MozillaFirefox-128.6.0-150200.152.167.1 * MozillaFirefox-debuginfo-128.6.0-150200.152.167.1 * MozillaFirefox-translations-other-128.6.0-150200.152.167.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * MozillaFirefox-devel-128.6.0-150200.152.167.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * MozillaFirefox-debugsource-128.6.0-150200.152.167.1 * MozillaFirefox-translations-common-128.6.0-150200.152.167.1 * MozillaFirefox-128.6.0-150200.152.167.1 * MozillaFirefox-debuginfo-128.6.0-150200.152.167.1 * MozillaFirefox-translations-other-128.6.0-150200.152.167.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * MozillaFirefox-devel-128.6.0-150200.152.167.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * MozillaFirefox-debugsource-128.6.0-150200.152.167.1 * MozillaFirefox-translations-common-128.6.0-150200.152.167.1 * MozillaFirefox-128.6.0-150200.152.167.1 * MozillaFirefox-debuginfo-128.6.0-150200.152.167.1 * MozillaFirefox-translations-other-128.6.0-150200.152.167.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * MozillaFirefox-devel-128.6.0-150200.152.167.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * MozillaFirefox-debugsource-128.6.0-150200.152.167.1 * MozillaFirefox-translations-common-128.6.0-150200.152.167.1 * MozillaFirefox-128.6.0-150200.152.167.1 * MozillaFirefox-debuginfo-128.6.0-150200.152.167.1 * MozillaFirefox-translations-other-128.6.0-150200.152.167.1 * SUSE Enterprise Storage 7.1 (noarch) * MozillaFirefox-devel-128.6.0-150200.152.167.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debugsource-128.6.0-150200.152.167.1 * MozillaFirefox-translations-common-128.6.0-150200.152.167.1 * MozillaFirefox-128.6.0-150200.152.167.1 * MozillaFirefox-branding-upstream-128.6.0-150200.152.167.1 * MozillaFirefox-debuginfo-128.6.0-150200.152.167.1 * MozillaFirefox-translations-other-128.6.0-150200.152.167.1 * openSUSE Leap 15.6 (noarch) * MozillaFirefox-devel-128.6.0-150200.152.167.1 * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) * MozillaFirefox-debugsource-128.6.0-150200.152.167.1 * MozillaFirefox-translations-common-128.6.0-150200.152.167.1 * MozillaFirefox-128.6.0-150200.152.167.1 * MozillaFirefox-debuginfo-128.6.0-150200.152.167.1 * MozillaFirefox-translations-other-128.6.0-150200.152.167.1 * Desktop Applications Module 15-SP6 (noarch) * MozillaFirefox-devel-128.6.0-150200.152.167.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * MozillaFirefox-debugsource-128.6.0-150200.152.167.1 * MozillaFirefox-translations-common-128.6.0-150200.152.167.1 * MozillaFirefox-128.6.0-150200.152.167.1 * MozillaFirefox-debuginfo-128.6.0-150200.152.167.1 * MozillaFirefox-translations-other-128.6.0-150200.152.167.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * MozillaFirefox-devel-128.6.0-150200.152.167.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * MozillaFirefox-debugsource-128.6.0-150200.152.167.1 * MozillaFirefox-translations-common-128.6.0-150200.152.167.1 * MozillaFirefox-128.6.0-150200.152.167.1 * MozillaFirefox-debuginfo-128.6.0-150200.152.167.1 * MozillaFirefox-translations-other-128.6.0-150200.152.167.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * MozillaFirefox-devel-128.6.0-150200.152.167.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * MozillaFirefox-debugsource-128.6.0-150200.152.167.1 * MozillaFirefox-translations-common-128.6.0-150200.152.167.1 * MozillaFirefox-128.6.0-150200.152.167.1 * MozillaFirefox-debuginfo-128.6.0-150200.152.167.1 * MozillaFirefox-translations-other-128.6.0-150200.152.167.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * MozillaFirefox-devel-128.6.0-150200.152.167.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * MozillaFirefox-debugsource-128.6.0-150200.152.167.1 * MozillaFirefox-translations-common-128.6.0-150200.152.167.1 * MozillaFirefox-128.6.0-150200.152.167.1 * MozillaFirefox-debuginfo-128.6.0-150200.152.167.1 * MozillaFirefox-translations-other-128.6.0-150200.152.167.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * MozillaFirefox-devel-128.6.0-150200.152.167.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * MozillaFirefox-debugsource-128.6.0-150200.152.167.1 * MozillaFirefox-translations-common-128.6.0-150200.152.167.1 * MozillaFirefox-128.6.0-150200.152.167.1 * MozillaFirefox-debuginfo-128.6.0-150200.152.167.1 * MozillaFirefox-translations-other-128.6.0-150200.152.167.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * MozillaFirefox-devel-128.6.0-150200.152.167.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * MozillaFirefox-debugsource-128.6.0-150200.152.167.1 * MozillaFirefox-translations-common-128.6.0-150200.152.167.1 * MozillaFirefox-128.6.0-150200.152.167.1 * MozillaFirefox-debuginfo-128.6.0-150200.152.167.1 * MozillaFirefox-translations-other-128.6.0-150200.152.167.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * MozillaFirefox-devel-128.6.0-150200.152.167.1
## References:
* https://www.suse.com/security/cve/CVE-2025-0237.html * https://www.suse.com/security/cve/CVE-2025-0238.html * https://www.suse.com/security/cve/CVE-2025-0239.html * https://www.suse.com/security/cve/CVE-2025-0240.html * https://www.suse.com/security/cve/CVE-2025-0241.html * https://www.suse.com/security/cve/CVE-2025-0242.html * https://www.suse.com/security/cve/CVE-2025-0243.html * https://bugzilla.suse.com/show_bug.cgi?id=1234991
--===============4577223933107329836== Content-Type: text/html; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit
<div class="container"> <h1>Security update for MozillaFirefox</h1>
<table class="table table-striped table-bordered"> <tbody> <tr> <th>Announcement ID:</th> <td>SUSE-SU-2025:0059-1</td> </tr> <tr> <th>Release Date:</th> <td>2025-01-10T07:37:11Z</td> </tr> <tr> <th>Rating:</th> <td>important</td> </tr> <tr> <th>References:</th> <td> <ul> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234991">bsc#1234991</a> </li> </ul> </td> </tr> <tr> <th> Cross-References: </th> <td> <ul> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2025-0237.html">CVE-2025-0237</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2025-0238.html">CVE-2025-0238</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2025-0239.html">CVE-2025-0239</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2025-0240.html">CVE-2025-0240</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2025-0241.html">CVE-2025-0241</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2025-0242.html">CVE-2025-0242</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2025-0243.html">CVE-2025-0243</a> </li> </ul> </td> </tr> <tr> <th>CVSS scores:</th> <td> <ul class="list-group"> <li class="list-group-item"> <span class="cvss-reference">CVE-2025-0237</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.4</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2025-0237</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.4</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2025-0238</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.3</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2025-0238</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.3</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2025-0239</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2025-0239</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">4.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2025-0240</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2025-0240</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">4.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2025-0242</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.5</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2025-0242</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">6.5</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2025-0243</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.1</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2025-0243</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.1</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N</span> </li> </ul> </td> </tr> <tr> <th>Affected Products:</th> <td> <ul class="list-group"> <li class="list-group-item">Desktop Applications Module 15-SP6</li> <li class="list-group-item">openSUSE Leap 15.6</li> <li class="list-group-item">SUSE Enterprise Storage 7.1</li> <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4 LTSS</li> <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP6</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP3</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP4</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP5</li> <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP6</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 LTSS</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4 LTSS</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5 LTSS</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP6</li> <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li> <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li> <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li> <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP6</li> </ul> </td> </tr> </tbody> </table>
<p>An update that solves seven vulnerabilities can now be installed.</p>
<h2>Description:</h2> <p>This update for MozillaFirefox fixes the following issues:</p> <ul> <li>Firefox Extended Support Release 128.6.0 ESR</li> <li>Fixed: Various security fixes.</li> </ul> <p>MFSA 2025-02 (bsc#1234991) * CVE-2025-0237 (bmo#1915257) WebChannel APIs susceptible to confused deputy attack * CVE-2025-0238 (bmo#1915535) Use-after-free when breaking lines * CVE-2025-0239 (bmo#1929156) Alt-Svc ALPN validation failure when redirected * CVE-2025-0240 (bmo#1929623) Compartment mismatch when parsing JavaScript JSON module * CVE-2025-0241 (bmo#1933023) Memory corruption when using JavaScript Text Segmentation * CVE-2025-0242 (bmo#1874523, bmo#1926454, bmo#1931873, bmo#1932169) Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6 * CVE-2025-0243 (bmo#1827142, bmo#1932783) Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 128.6, and Thunderbird 128.6</p> <ul> <li>Firefox Extended Support Release 128.5.2 ESR</li> <li>Fixed: Fixed a crash experienced by Windows users with Qihoo 360 Total Security Antivirus software installed (bmo#1934258)</li> </ul>
<h2>Patch Instructions:</h2> <p> To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product: </p> <ul class="list-group"> <li class="list-group-item"> SUSE Linux Enterprise Server 15 SP3 LTSS <br/> <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-59=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server 15 SP4 LTSS <br/> <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-59=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server 15 SP5 LTSS <br/> <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-59=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server for SAP Applications 15 SP3 <br/> <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-59=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server for SAP Applications 15 SP4 <br/> <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-59=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server for SAP Applications 15 SP5 <br/> <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-59=1</code> </li> <li class="list-group-item"> SUSE Enterprise Storage 7.1 <br/> <code>zypper in -t patch SUSE-Storage-7.1-2025-59=1</code> </li> <li class="list-group-item"> openSUSE Leap 15.6 <br/> <code>zypper in -t patch openSUSE-SLE-15.6-2025-59=1</code> </li> <li class="list-group-item"> Desktop Applications Module 15-SP6 <br/> <code>zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-59=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 <br/> <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-59=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 <br/> <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-59=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 <br/> <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-59=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 <br/> <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-59=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 <br/> <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-59=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Desktop 15 SP4 LTSS <br/> <code>zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2025-59=1</code> </li> </ul>
<h2>Package List:</h2> <ul> <li> SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) <ul> <li>MozillaFirefox-debugsource-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-common-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-debuginfo-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-other-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) <ul> <li>MozillaFirefox-devel-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) <ul> <li>MozillaFirefox-debugsource-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-common-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-debuginfo-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-other-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) <ul> <li>MozillaFirefox-devel-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) <ul> <li>MozillaFirefox-debugsource-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-common-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-debuginfo-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-other-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) <ul> <li>MozillaFirefox-devel-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) <ul> <li>MozillaFirefox-debugsource-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-common-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-debuginfo-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-other-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) <ul> <li>MozillaFirefox-devel-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) <ul> <li>MozillaFirefox-debugsource-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-common-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-debuginfo-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-other-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) <ul> <li>MozillaFirefox-devel-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) <ul> <li>MozillaFirefox-debugsource-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-common-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-debuginfo-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-other-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) <ul> <li>MozillaFirefox-devel-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Enterprise Storage 7.1 (aarch64 x86_64) <ul> <li>MozillaFirefox-debugsource-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-common-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-debuginfo-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-other-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Enterprise Storage 7.1 (noarch) <ul> <li>MozillaFirefox-devel-128.6.0-150200.152.167.1</li> </ul> </li> <li> openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) <ul> <li>MozillaFirefox-debugsource-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-common-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-branding-upstream-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-debuginfo-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-other-128.6.0-150200.152.167.1</li> </ul> </li> <li> openSUSE Leap 15.6 (noarch) <ul> <li>MozillaFirefox-devel-128.6.0-150200.152.167.1</li> </ul> </li> <li> Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) <ul> <li>MozillaFirefox-debugsource-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-common-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-debuginfo-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-other-128.6.0-150200.152.167.1</li> </ul> </li> <li> Desktop Applications Module 15-SP6 (noarch) <ul> <li>MozillaFirefox-devel-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) <ul> <li>MozillaFirefox-debugsource-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-common-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-debuginfo-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-other-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) <ul> <li>MozillaFirefox-devel-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) <ul> <li>MozillaFirefox-debugsource-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-common-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-debuginfo-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-other-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) <ul> <li>MozillaFirefox-devel-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) <ul> <li>MozillaFirefox-debugsource-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-common-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-debuginfo-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-other-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) <ul> <li>MozillaFirefox-devel-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) <ul> <li>MozillaFirefox-debugsource-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-common-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-debuginfo-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-other-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) <ul> <li>MozillaFirefox-devel-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) <ul> <li>MozillaFirefox-debugsource-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-common-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-debuginfo-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-other-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) <ul> <li>MozillaFirefox-devel-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) <ul> <li>MozillaFirefox-debugsource-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-common-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-debuginfo-128.6.0-150200.152.167.1</li> <li>MozillaFirefox-translations-other-128.6.0-150200.152.167.1</li> </ul> </li> <li> SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) <ul> <li>MozillaFirefox-devel-128.6.0-150200.152.167.1</li> </ul> </li> </ul>
<h2>References:</h2> <ul> <li> <a href="https://www.suse.com/security/cve/CVE-2025-0237.html">https://www.suse.com/security/cve/CVE-2025-0237.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2025-0238.html">https://www.suse.com/security/cve/CVE-2025-0238.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2025-0239.html">https://www.suse.com/security/cve/CVE-2025-0239.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2025-0240.html">https://www.suse.com/security/cve/CVE-2025-0240.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2025-0241.html">https://www.suse.com/security/cve/CVE-2025-0241.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2025-0242.html">https://www.suse.com/security/cve/CVE-2025-0242.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2025-0243.html">https://www.suse.com/security/cve/CVE-2025-0243.html</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234991">https://bugzilla.suse.com/show_bug.cgi?id=1234991</a> </li> </ul> </div>
--===============4577223933107329836==--
|
|
|
|