Bug 30009 - Firefox 91.6
Summary: Firefox 91.6
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks: 30012
  Show dependency treegraph
 
Reported: 2022-02-07 19:03 CET by David Walser
Modified: 2022-02-14 22:41 CET (History)
7 users (show)

See Also:
Source RPM: nss, firefox
CVE:
Status comment:


Attachments

Description David Walser 2022-02-07 19:03:26 CET
Mozilla has released Firefox 91.6.0 today (February 7):
https://www.mozilla.org/en-US/firefox/91.6.0/releasenotes/

The release notes for 91.6.0 are not available yet as of this posting.

There is also an nss update (last link current unavailable):
https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/Q-bOvaTSVM4
https://firefox-source-docs.mozilla.org/security/nss/releases/index.html
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_75.html

Package list should be as follows.

Updated packages in core/updates_testing:
========================================
nss-3.75.0-1.mga8
nss-doc-3.75.0-1.mga8
libnss3-3.75.0-1.mga8
libnss-devel-3.75.0-1.mga8
libnss-static-devel-3.75.0-1.mga8
firefox-91.6.0-1.mga8
firefox-ru-91.6.0-1.mga8
firefox-uk-91.6.0-1.mga8
firefox-be-91.6.0-1.mga8
firefox-el-91.6.0-1.mga8
firefox-kk-91.6.0-1.mga8
firefox-th-91.6.0-1.mga8
firefox-pa_IN-91.6.0-1.mga8
firefox-ka-91.6.0-1.mga8
firefox-ja-91.6.0-1.mga8
firefox-bg-91.6.0-1.mga8
firefox-sr-91.6.0-1.mga8
firefox-hy_AM-91.6.0-1.mga8
firefox-ko-91.6.0-1.mga8
firefox-zh_TW-91.6.0-1.mga8
firefox-vi-91.6.0-1.mga8
firefox-zh_CN-91.6.0-1.mga8
firefox-hu-91.6.0-1.mga8
firefox-bn-91.6.0-1.mga8
firefox-hi_IN-91.6.0-1.mga8
firefox-ar-91.6.0-1.mga8
firefox-sk-91.6.0-1.mga8
firefox-cs-91.6.0-1.mga8
firefox-ur-91.6.0-1.mga8
firefox-hsb-91.6.0-1.mga8
firefox-lt-91.6.0-1.mga8
firefox-te-91.6.0-1.mga8
firefox-fr-91.6.0-1.mga8
firefox-he-91.6.0-1.mga8
firefox-pl-91.6.0-1.mga8
firefox-sq-91.6.0-1.mga8
firefox-fa-91.6.0-1.mga8
firefox-de-91.6.0-1.mga8
firefox-oc-91.6.0-1.mga8
firefox-tr-91.6.0-1.mga8
firefox-kab-91.6.0-1.mga8
firefox-es_MX-91.6.0-1.mga8
firefox-es_AR-91.6.0-1.mga8
firefox-es_CL-91.6.0-1.mga8
firefox-pt_PT-91.6.0-1.mga8
firefox-fy_NL-91.6.0-1.mga8
firefox-pt_BR-91.6.0-1.mga8
firefox-gl-91.6.0-1.mga8
firefox-cy-91.6.0-1.mga8
firefox-sv_SE-91.6.0-1.mga8
firefox-gd-91.6.0-1.mga8
firefox-km-91.6.0-1.mga8
firefox-ro-91.6.0-1.mga8
firefox-mr-91.6.0-1.mga8
firefox-gu_IN-91.6.0-1.mga8
firefox-hr-91.6.0-1.mga8
firefox-sl-91.6.0-1.mga8
firefox-nl-91.6.0-1.mga8
firefox-es_ES-91.6.0-1.mga8
firefox-eo-91.6.0-1.mga8
firefox-ca-91.6.0-1.mga8
firefox-da-91.6.0-1.mga8
firefox-fi-91.6.0-1.mga8
firefox-eu-91.6.0-1.mga8
firefox-ia-91.6.0-1.mga8
firefox-nn_NO-91.6.0-1.mga8
firefox-nb_NO-91.6.0-1.mga8
firefox-br-91.6.0-1.mga8
firefox-id-91.6.0-1.mga8
firefox-tl-91.6.0-1.mga8
firefox-my-91.6.0-1.mga8
firefox-ta-91.6.0-1.mga8
firefox-en_GB-91.6.0-1.mga8
firefox-szl-91.6.0-1.mga8
firefox-en_CA-91.6.0-1.mga8
firefox-an-91.6.0-1.mga8
firefox-ast-91.6.0-1.mga8
firefox-kn-91.6.0-1.mga8
firefox-az-91.6.0-1.mga8
firefox-si-91.6.0-1.mga8
firefox-en_US-91.6.0-1.mga8
firefox-et-91.6.0-1.mga8
firefox-ff-91.6.0-1.mga8
firefox-lij-91.6.0-1.mga8
firefox-uz-91.6.0-1.mga8
firefox-is-91.6.0-1.mga8
firefox-mk-91.6.0-1.mga8
firefox-lv-91.6.0-1.mga8
firefox-bs-91.6.0-1.mga8
firefox-ga_IE-91.6.0-1.mga8
firefox-it-91.6.0-1.mga8
firefox-ms-91.6.0-1.mga8
firefox-xh-91.6.0-1.mga8
firefox-af-91.6.0-1.mga8

from SRPMS:
nss-3.75.0-1.mga8.src.rpm
firefox-91.6.0-1.mga8.src.rpm
firefox-l10n-91.6.0-1.mga8.src.rpm
Comment 1 David Walser 2022-02-07 21:45:22 CET
Packages submitted to the build system and should be available in a few hours.

Assignee: luigiwalser => qa-bugs

Comment 2 Morgan Leijström 2022-02-08 17:40:54 CET
OK mga8-64 Plasma nvidia-current Swedish
Used a couple hours including shops, banking, video.
Viewing and printing pdf.

CC: (none) => fri

Comment 3 Thomas Andrews 2022-02-08 18:01:39 CET
MGA8-64 Plasma, Intel video, wired Internet, US English.

No installation issues. Tried several sites, DuckDuckGo, Youtube, my local newspaper's site, downloaded a pdf to Okular, a few Mageia pages, Facebook, this website. No issues noted.

CC: (none) => andrewsfarm

David Walser 2022-02-08 21:57:23 CET

Blocks: (none) => 30012

Comment 4 David Walser 2022-02-08 22:06:13 CET
Advisory:
========================

Updated firefox packages fix security vulnerabilities:

If a user installed an extension of a particular type, the extension could
have auto-updated itself and while doing so, bypass the prompt which grants
the new version the new requested permissions (CVE-2022-22754).

If a user was convinced to drag and drop an image to their desktop or other
folder, the resulting object could have been changed into an executable script
which would have run arbitrary code after the user clicked on it
(CVE-2022-22756).

If a document created a sandboxed iframe without allow-scripts, and
subsequently appended an element to the iframe's document that e.g. had a
JavaScript event handler - the event handler would have run despite the
iframe's sandbox (CVE-2022-22759).

When importing resources using Web Workers, error messages would distinguish
the difference between application/javascript responses and non-script
responses. This could have been abused to learn information cross-origin
(CVE-2022-22760).

Web-accessible extension pages (pages with a moz-extension:// scheme) were not
correctly enforcing the frame-ancestors directive when it was used in the Web
Extension's Content Security Policy (CVE-2022-22761).

When a worker is shutdown, it was possible to cause script to run late in the
lifecycle, at a point after where it should not be possible (CVE-2022-22763).

Mozilla developers and community members Paul Adenot and the Mozilla Fuzzing
Team reported memory safety bugs present in Firefox ESR 91.5. Some of these
bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code
(CVE-2022-22764).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22764
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_75.html
https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/
Comment 5 Jose Manuel López 2022-02-08 23:26:26 CET
Updated from Firefox 91.5, works fine for the moment in Mga Vbox x86_64, language spanish, addons ok, video and audio ok.

Greetings!!

CC: (none) => joselpddj

Comment 6 Herman Viaene 2022-02-09 17:00:46 CET
package firefox-0:91.6.0-1.mga8.x86_64 does not verify: Payload SHA256 ALT digest: BAD (Expected b1552d2fb4104675cc1318a989375b6ad35e4dde69938e54c952f0425d6a4c8a != 65b7ba6b0f9cc1197664be1952a5a9fc62360ea3ac28ac59e028e92bcc0152d6)

CC: (none) => herman.viaene

Comment 7 David Walser 2022-02-09 17:02:21 CET
Clear your urpmi cache and try again.
Comment 8 Herman Viaene 2022-02-11 13:51:38 CET
@David
urpmi -clean didn't help and /var/cache/urpmi was empty.
I'm using tuxinator for QARepo, so I disabled the local repo, enabled the standard mirror-list-core-updates-testing and all went well.
Usual testing in Dutch gave no issues.
Comment 9 Hugues Detavernier 2022-02-11 14:37:24 CET
Mageia 8 x64 XFCE on virtualbox.

Updated from a previous version.
No installation issues.

Bookmarks, language parameters, video and audio ok

CC: (none) => hdetavernier

Comment 10 Thomas Andrews 2022-02-11 15:47:53 CET
I'm going to send this on, and let it wait for Thunderbird.

Validating. Advisory in Comment 4.

CC: (none) => sysadmin-bugs
Keywords: (none) => validated_update
Whiteboard: (none) => MGA8-64-OK

Dave Hodgins 2022-02-12 17:19:02 CET

Keywords: (none) => advisory
CC: (none) => davidwhodgins

Comment 11 Mageia Robot 2022-02-12 18:32:47 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2022-0057.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED

Comment 12 David Walser 2022-02-14 22:41:18 CET
RedHat has issued an advisory for this today (February 14):
https://access.redhat.com/errata/RHSA-2022:0510

Note You need to log in before you can comment on or make changes to this bug.