Bug 27617 - Firefox 78.5
Summary: Firefox 78.5
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 7
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: mga7-64-ok mga7-32-ok
Keywords: advisory, validated_update
Depends on:
Blocks: 27634
  Show dependency treegraph
 
Reported: 2020-11-16 20:35 CET by David Walser
Modified: 2020-11-30 16:35 CET (History)
5 users (show)

See Also:
Source RPM: nss, firefox
CVE:
Status comment:


Attachments

Description David Walser 2020-11-16 20:35:48 CET
Mozilla has released Firefox 78.5.0 today (November 16):
https://www.mozilla.org/en-US/firefox/78.5.0/releasenotes/

Release notes not out yet.

NSS 3.59 is also out:
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.59_release_notes

Update in progress.  Package list will be as follows.

nss-3.59.0-1.mga7
nss-doc-3.59.0-1.mga7
libnss3-3.59.0-1.mga7
libnss-devel-3.59.0-1.mga7
libnss-static-devel-3.59.0-1.mga7
firefox-78.5.0-1.mga7
firefox-devel-78.5.0-1.mga7
firefox-af-78.5.0-1.mga7
firefox-an-78.5.0-1.mga7
firefox-ar-78.5.0-1.mga7
firefox-ast-78.5.0-1.mga7
firefox-az-78.5.0-1.mga7
firefox-be-78.5.0-1.mga7
firefox-bg-78.5.0-1.mga7
firefox-bn-78.5.0-1.mga7
firefox-br-78.5.0-1.mga7
firefox-bs-78.5.0-1.mga7
firefox-ca-78.5.0-1.mga7
firefox-cs-78.5.0-1.mga7
firefox-cy-78.5.0-1.mga7
firefox-da-78.5.0-1.mga7
firefox-de-78.5.0-1.mga7
firefox-el-78.5.0-1.mga7
firefox-en_CA-78.5.0-1.mga7
firefox-en_GB-78.5.0-1.mga7
firefox-en_US-78.5.0-1.mga7
firefox-eo-78.5.0-1.mga7
firefox-es_AR-78.5.0-1.mga7
firefox-es_CL-78.5.0-1.mga7
firefox-es_ES-78.5.0-1.mga7
firefox-es_MX-78.5.0-1.mga7
firefox-et-78.5.0-1.mga7
firefox-eu-78.5.0-1.mga7
firefox-fa-78.5.0-1.mga7
firefox-ff-78.5.0-1.mga7
firefox-fi-78.5.0-1.mga7
firefox-fr-78.5.0-1.mga7
firefox-fy_NL-78.5.0-1.mga7
firefox-ga_IE-78.5.0-1.mga7
firefox-gd-78.5.0-1.mga7
firefox-gl-78.5.0-1.mga7
firefox-gu_IN-78.5.0-1.mga7
firefox-he-78.5.0-1.mga7
firefox-hi_IN-78.5.0-1.mga7
firefox-hr-78.5.0-1.mga7
firefox-hsb-78.5.0-1.mga7
firefox-hu-78.5.0-1.mga7
firefox-hy_AM-78.5.0-1.mga7
firefox-ia-78.5.0-1.mga7
firefox-id-78.5.0-1.mga7
firefox-is-78.5.0-1.mga7
firefox-it-78.5.0-1.mga7
firefox-ja-78.5.0-1.mga7
firefox-ka-78.5.0-1.mga7
firefox-kab-78.5.0-1.mga7
firefox-kk-78.5.0-1.mga7
firefox-km-78.5.0-1.mga7
firefox-kn-78.5.0-1.mga7
firefox-ko-78.5.0-1.mga7
firefox-lij-78.5.0-1.mga7
firefox-lt-78.5.0-1.mga7
firefox-lv-78.5.0-1.mga7
firefox-mk-78.5.0-1.mga7
firefox-mr-78.5.0-1.mga7
firefox-ms-78.5.0-1.mga7
firefox-my-78.5.0-1.mga7
firefox-nb_NO-78.5.0-1.mga7
firefox-nl-78.5.0-1.mga7
firefox-nn_NO-78.5.0-1.mga7
firefox-oc-78.5.0-1.mga7
firefox-pa_IN-78.5.0-1.mga7
firefox-pl-78.5.0-1.mga7
firefox-pt_BR-78.5.0-1.mga7
firefox-pt_PT-78.5.0-1.mga7
firefox-ro-78.5.0-1.mga7
firefox-ru-78.5.0-1.mga7
firefox-si-78.5.0-1.mga7
firefox-sk-78.5.0-1.mga7
firefox-sl-78.5.0-1.mga7
firefox-sq-78.5.0-1.mga7
firefox-sr-78.5.0-1.mga7
firefox-sv_SE-78.5.0-1.mga7
firefox-ta-78.5.0-1.mga7
firefox-te-78.5.0-1.mga7
firefox-th-78.5.0-1.mga7
firefox-tl-78.5.0-1.mga7
firefox-tr-78.5.0-1.mga7
firefox-uk-78.5.0-1.mga7
firefox-ur-78.5.0-1.mga7
firefox-uz-78.5.0-1.mga7
firefox-vi-78.5.0-1.mga7
firefox-xh-78.5.0-1.mga7
firefox-zh_CN-78.5.0-1.mga7
firefox-zh_TW-78.5.0-1.mga7

from SRPMS:
nss-3.59.0-1.mga7.src.rpm
firefox-78.5.0-1.mga7.src.rpm
firefox-l10n-78.5.0-1.mga7.src.rpm
Comment 1 Aurelien Oudelet 2020-11-16 21:11:42 CET
Build in progress,
Assigning this to you, master.

(Please set the status to 'assigned' if you are working on it)

CC: (none) => ouaurelien
Assignee: bugsquad => luigiwalser
Status: NEW => ASSIGNED
Keywords: (none) => Triaged

Comment 2 David Walser 2020-11-17 00:02:07 CET
Update built.  Package list in Comment 0.  Advisory to come later.

Assignee: luigiwalser => qa-bugs

Comment 3 Bill Wilkinson 2020-11-17 01:54:55 CET
Tested mga7-64

General browsing, jetstream, video playback all OK.

Whiteboard: (none) => mga7-64-ok
CC: (none) => wrw105

Comment 4 Bill Wilkinson 2020-11-17 03:07:04 CET
Tested mga7-32 as above, all OK.

Whiteboard: mga7-64-ok => mga7-64-ok mga7-32-ok

Comment 5 David Walser 2020-11-17 16:02:03 CET
Advisory:
========================

Updated firefox packages fix security vulnerabilities:

When drawing a transparent image on top of an unknown cross-origin image, the
Skia library drawImage function took a variable amount of time depending on
the content of the underlying image. This resulted in potential cross-origin
information exposure of image content through timing side-channel attacks
(CVE-2020-16012).

A parsing and event loading mismatch in Firefox's SVG code could have allowed
load events to fire, even after sanitization. An attacker already capable of
exploiting an XSS vulnerability in privileged internal pages could have used
this attack to bypass our built-in sanitizer (CVE-2020-26951).

It was possible to cause the browser to enter fullscreen mode without
displaying the security UI; thus making it possible to attempt a phishing
attack or otherwise confuse the user (CVE-2020-26953).

In some cases, removing HTML elements during sanitization would keep existing
SVG event handlers and therefore lead to XSS (CVE-2020-26956).

Firefox did not block execution of scripts with incorrect MIME types when the
response was intercepted and cached through a ServiceWorker. This could lead
to a cross-site script inclusion vulnerability, or a Content Security Policy
bypass (CVE-2020-26958).

During browser shutdown, reference decrementing could have occured on a
previously freed object, resulting in a use-after-free in WebRequestService,
memory corruption, and a potentially exploitable crash (CVE-2020-26959).

If the Compact() method was called on an nsTArray, the array could have been
reallocated without updating other pointers, leading to a potential
use-after-free and exploitable crash (CVE-2020-26960).

When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP
ranges from the responses as these do not make sense coming from a DoH
resolver. However when an IPv4 address was mapped through IPv6, these
addresses were erroneously let through, leading to a potential DNS Rebinding
attack (CVE-2020-26961).

Some websites have a feature "Show Password" where clicking a button will
change a password field into a textbook field, revealing the typed password.
If, when using a software keyboard that remembers user input, a user typed
their password and used that feature, the type of the password field was
changed, resulting in a keyboard layout change and the possibility for the
software keyboard to remember the typed password (CVE-2020-26965).

Mozilla developers Steve Fink, Jason Kratzer, Randell Jesup, Christian Holler,
and Byron Campen reported memory safety bugs present in Firefox ESR 78.4. Some
of these bugs showed evidence of memory corruption and we presume that with
enough effort some of these could have been exploited to run arbitrary code
(CVE-2020-26968).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26951
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26953
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26956
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26965
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26968
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.59_release_notes
https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/
Comment 6 Aurelien Oudelet 2020-11-18 11:59:32 CET
Testing M7 Plasma x86_64.
Installation over existing version = OK
GUI = still in FR = OK
Navigation to SSL/TLS Bank website = OK
Widevine DRM stream sites = OK

OK for me.
MGA7-64-OK

Validating update
Advisory pushed to SVN.

Keywords: Triaged => (none)

Aurelien Oudelet 2020-11-18 12:00:46 CET

Keywords: (none) => advisory, validated_update
CC: (none) => sysadmin-bugs

Comment 7 Morgan Leijström 2020-11-18 13:26:50 CET
64 bit plasma OK for me too, including banking etc, and videos with sound (at sites that our chromium don handle specifically on my system)

CC: (none) => fri

Comment 8 Thomas Andrews 2020-11-18 15:08:40 CET
64-bit US English version OK for me on a Plasma system, as well.

CC: (none) => andrewsfarm

Nicolas Salguero 2020-11-19 09:51:27 CET

Blocks: (none) => 27634

Comment 9 Mageia Robot 2020-11-19 09:53:58 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2020-0427.html

Resolution: (none) => FIXED
Status: ASSIGNED => RESOLVED

Comment 10 David Walser 2020-11-30 16:35:35 CET
RedHat has issued an advisory for this today (November 30):
https://access.redhat.com/errata/RHSA-2020:5237

Note You need to log in before you can comment on or make changes to this bug.