Bug 31128 - Firefox 102.5
Summary: Firefox 102.5
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks: 31131
  Show dependency treegraph
 
Reported: 2022-11-15 14:51 CET by David Walser
Modified: 2022-11-21 17:04 CET (History)
5 users (show)

See Also:
Source RPM: nss, firefox
CVE:
Status comment:


Attachments

Description David Walser 2022-11-15 14:51:53 CET
Mozilla has released Firefox 102.5.0 today (November 15):
https://www.mozilla.org/en-US/firefox/102.5.0/releasenotes/

The release notes have not been posted yet.

There is also an nss update:
https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/fHvKAhUTnLs
https://firefox-source-docs.mozilla.org/security/nss/releases/index.html
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_85.html

Mozilla actually included the fix for expat CVE-2022-43680, even though they didn't fix the previous CVEs.

Package list should be as follows.

Updated packages in core/updates_testing:
========================================
libnss3-3.85.0-1.mga8
libnss-devel-3.85.0-1.mga8
libnss-static-devel-3.85.0-1.mga8
nss-3.85.0-1.mga8
nss-doc-3.85.0-1.mga8
firefox-102.5.0-1.mga8
firefox-af-102.5.0-1.mga8
firefox-an-102.5.0-1.mga8
firefox-ar-102.5.0-1.mga8
firefox-ast-102.5.0-1.mga8
firefox-az-102.5.0-1.mga8
firefox-be-102.5.0-1.mga8
firefox-bg-102.5.0-1.mga8
firefox-bn-102.5.0-1.mga8
firefox-br-102.5.0-1.mga8
firefox-bs-102.5.0-1.mga8
firefox-ca-102.5.0-1.mga8
firefox-cs-102.5.0-1.mga8
firefox-cy-102.5.0-1.mga8
firefox-da-102.5.0-1.mga8
firefox-de-102.5.0-1.mga8
firefox-el-102.5.0-1.mga8
firefox-en_CA-102.5.0-1.mga8
firefox-en_GB-102.5.0-1.mga8
firefox-en_US-102.5.0-1.mga8
firefox-eo-102.5.0-1.mga8
firefox-es_AR-102.5.0-1.mga8
firefox-es_CL-102.5.0-1.mga8
firefox-es_ES-102.5.0-1.mga8
firefox-es_MX-102.5.0-1.mga8
firefox-et-102.5.0-1.mga8
firefox-eu-102.5.0-1.mga8
firefox-fa-102.5.0-1.mga8
firefox-ff-102.5.0-1.mga8
firefox-fi-102.5.0-1.mga8
firefox-fr-102.5.0-1.mga8
firefox-fy_NL-102.5.0-1.mga8
firefox-ga_IE-102.5.0-1.mga8
firefox-gd-102.5.0-1.mga8
firefox-gl-102.5.0-1.mga8
firefox-gu_IN-102.5.0-1.mga8
firefox-he-102.5.0-1.mga8
firefox-hi_IN-102.5.0-1.mga8
firefox-hr-102.5.0-1.mga8
firefox-hsb-102.5.0-1.mga8
firefox-hu-102.5.0-1.mga8
firefox-hy_AM-102.5.0-1.mga8
firefox-ia-102.5.0-1.mga8
firefox-id-102.5.0-1.mga8
firefox-is-102.5.0-1.mga8
firefox-it-102.5.0-1.mga8
firefox-ja-102.5.0-1.mga8
firefox-ka-102.5.0-1.mga8
firefox-kab-102.5.0-1.mga8
firefox-kk-102.5.0-1.mga8
firefox-km-102.5.0-1.mga8
firefox-kn-102.5.0-1.mga8
firefox-ko-102.5.0-1.mga8
firefox-lij-102.5.0-1.mga8
firefox-lt-102.5.0-1.mga8
firefox-lv-102.5.0-1.mga8
firefox-mk-102.5.0-1.mga8
firefox-mr-102.5.0-1.mga8
firefox-ms-102.5.0-1.mga8
firefox-my-102.5.0-1.mga8
firefox-nb_NO-102.5.0-1.mga8
firefox-nl-102.5.0-1.mga8
firefox-nn_NO-102.5.0-1.mga8
firefox-oc-102.5.0-1.mga8
firefox-pa_IN-102.5.0-1.mga8
firefox-pl-102.5.0-1.mga8
firefox-pt_BR-102.5.0-1.mga8
firefox-pt_PT-102.5.0-1.mga8
firefox-ro-102.5.0-1.mga8
firefox-ru-102.5.0-1.mga8
firefox-si-102.5.0-1.mga8
firefox-sk-102.5.0-1.mga8
firefox-sl-102.5.0-1.mga8
firefox-sq-102.5.0-1.mga8
firefox-sr-102.5.0-1.mga8
firefox-sv_SE-102.5.0-1.mga8
firefox-szl-102.5.0-1.mga8
firefox-ta-102.5.0-1.mga8
firefox-te-102.5.0-1.mga8
firefox-th-102.5.0-1.mga8
firefox-tl-102.5.0-1.mga8
firefox-tr-102.5.0-1.mga8
firefox-uk-102.5.0-1.mga8
firefox-ur-102.5.0-1.mga8
firefox-uz-102.5.0-1.mga8
firefox-vi-102.5.0-1.mga8
firefox-xh-102.5.0-1.mga8
firefox-zh_CN-102.5.0-1.mga8
firefox-zh_TW-102.5.0-1.mga8

from SRPMS:
nss-3.85.0-1.mga8.src.rpm
firefox-102.5.0-1.mga8.src.rpm
firefox-l10n-102.5.0-1.mga8.src.rpm
Comment 1 David Walser 2022-11-15 23:11:19 CET
Updates have been submitted to the build system and should be available by the end of the day.

Security issues fixed:
https://www.mozilla.org/en-US/security/advisories/mfsa2022-48/

Advisory:
========================

Updated firefox packages fix security vulnerabilities:

In libexpat through 2.4.9, there is a use-after free caused by overeager
destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory
situations (CVE-2022-43680).

Service Workers should not be able to infer information about opaque
cross-origin responses; but timing information for cross-origin media combined
with Range requests might have allowed them to determine the presence or
length of a media file (CVE-2022-45403).

Through a series of popup and window.print() calls, an attacker can cause a
window to go fullscreen without the user seeing the notification prompt,
resulting in potential user confusion or spoofing attacks (CVE-2022-45404).

Freeing arbitrary nsIInputStream's on a different thread than creation could
have led to a use-after-free and potentially exploitable crash
(CVE-2022-45405).

If an out-of-memory condition occurred when creating a JavaScript global, a
JavaScript realm may be deleted while references to it lived on in a
BaseShape. This could lead to a use-after-free causing a potentially
exploitable crash (CVE-2022-45406).

Through a series of popups that reuse windowName, an attacker can cause a
window to go fullscreen without the user seeing the notification prompt,
resulting in potential user confusion or spoofing attacks (CVE-2022-45408).

The garbage collector could have been aborted in several states and zones and
GCRuntime::finishCollection may not have been called, leading to a
use-after-free and potentially exploitable crash (CVE-2022-45409).

When a ServiceWorker intercepted a request with FetchEvent, the origin of the
request was lost after the ServiceWorker took ownership of it. This had the
effect of negating SameSite cookie protections. This was addressed in the spec
and then in browsers (CVE-2022-45410).

Cross-Site Tracing occurs when a server will echo a request back via the Trace
method, allowing an XSS attack to access to authorization headers and cookies
inaccessible to JavaScript (such as cookies protected by HTTPOnly). To
mitigate this attack, browsers placed limits on fetch() and XMLHttpRequest;
however some webservers have implemented non-standard headers such as
X-Http-Method-Override that override the HTTP method, and made this attack
possible again. Firefox has applied the same mitigations to the use of this
and similar headers (CVE-2022-45411).

When resolving a symlink such as file:///proc/self/fd/1, an error message may
be produced where the symlink was resolved to a string containing unitialized
memory in the buffer (CVE-2022-45412).

Keyboard events reference strings like "KeyA" that were at fixed, known, and
widely-spread addresses. Cache-based timing attacks such as Prime+Probe could
have possibly figured out which keys were being pressed (CVE-2022-45416).

If a custom mouse cursor is specified in CSS, under certain circumstances the
cursor could have been drawn over the browser UI, resulting in potential user
confusion or spoofing attacks (CVE-2022-45418).

Use tables inside of an iframe, an attacker could have caused iframe contents
to be rendered outside the boundaries of the iframe, resulting in potential
user confusion or spoofing attacks (CVE-2022-45420).

Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety
bugs present in Firefox ESR 102.4. Some of these bugs showed evidence of
memory corruption and we presume that with enough effort some of these could
have been exploited to run arbitrary code (CVE-2022-45421).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45410
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45411
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45416
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45421
https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/fHvKAhUTnLs
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_85.html
https://www.mozilla.org/en-US/security/advisories/mfsa2022-48/

Assignee: luigiwalser => qa-bugs
Version: Cauldron => 8

Nicolas Salguero 2022-11-16 09:41:10 CET

Blocks: (none) => 31131

Comment 2 Morgan Leijström 2022-11-16 11:38:38 CET
mga8-64 OK for me

Plasma, nvidia-current, old intel i7

Updated to:
- firefox-102.5.0-1.mga8.x86_64
- firefox-sv_SE-102.5.0-1.mga8.noarch
- lib64nss3-3.85.0-1.mga8.x86_64
- nss-3.85.0-1.mga8.x86_64

Tested various banking, authority, shops, different login methods, video sites


__Still not fixed__
The about box still say "mageia 1.0"

CC: (none) => fri

Comment 3 Thomas Andrews 2022-11-17 01:20:57 CET
MGA8-64 Plasma on i5-2500, Intel graphics, wired Internet.

Updated Firefox and Thunderbird at the same time. No issues with either.

CC: (none) => andrewsfarm

Comment 4 Jose Manuel López 2022-11-17 08:56:19 CET
Updated on MGA8-X64. No issues for the moment.

Spanish translation ok.
Addons ok.
Settings ok.
Bookmarks ok.
Banks ok.
Audio and video in youtube ok.
Drm content primevideo for example ok.
Private mode ok.
Sync account ok.

Greetings and thanks to the Dev Team!!

CC: (none) => joselp

Comment 5 Dave Hodgins 2022-11-17 19:29:04 CET
No regressions noticed. Advisory committed to svn. Validating.

Keywords: (none) => advisory, validated_update
Whiteboard: (none) => MGA8-64-OK
CC: (none) => davidwhodgins, sysadmin-bugs

Comment 6 Mageia Robot 2022-11-17 21:46:29 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2022-0427.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED

Comment 7 David Walser 2022-11-21 17:04:35 CET
RedHat has issued an advisory for this today (November 21):
https://access.redhat.com/errata/RHSA-2022:8554

Note You need to log in before you can comment on or make changes to this bug.