Bug 31556 - Firefox 102.8
Summary: Firefox 102.8
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks: 31561
  Show dependency treegraph
 
Reported: 2023-02-15 17:38 CET by David Walser
Modified: 2023-03-24 13:08 CET (History)
6 users (show)

See Also:
Source RPM: nss, firefox
CVE:
Status comment:


Attachments

Description David Walser 2023-02-15 17:38:42 CET
Mozilla has released Firefox 102.8.0 on February 14:
https://www.mozilla.org/en-US/firefox/102.8.0/releasenotes/

Security issues fixed:
https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/

There are also nss updates:
https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/hSYAJS__-rw
https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/zleRGChurmo
https://firefox-source-docs.mozilla.org/security/nss/releases/index.html
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_88.html
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_88_1.html

The second nss update (3.88.1) is to fix CVE-2023-0767.

Package list should be as follows.

Updated packages in core/updates_testing:
========================================
libnss3-3.88.1-1.mga8
libnss-devel-3.88.1-1.mga8
libnss-static-devel-3.88.1-1.mga8
nss-3.88.1-1.mga8
nss-doc-3.88.1-1.mga8
firefox-102.8.0-1.mga8
firefox-af-102.8.0-1.mga8
firefox-an-102.8.0-1.mga8
firefox-ar-102.8.0-1.mga8
firefox-ast-102.8.0-1.mga8
firefox-az-102.8.0-1.mga8
firefox-be-102.8.0-1.mga8
firefox-bg-102.8.0-1.mga8
firefox-bn-102.8.0-1.mga8
firefox-br-102.8.0-1.mga8
firefox-bs-102.8.0-1.mga8
firefox-ca-102.8.0-1.mga8
firefox-cs-102.8.0-1.mga8
firefox-cy-102.8.0-1.mga8
firefox-da-102.8.0-1.mga8
firefox-de-102.8.0-1.mga8
firefox-el-102.8.0-1.mga8
firefox-en_CA-102.8.0-1.mga8
firefox-en_GB-102.8.0-1.mga8
firefox-en_US-102.8.0-1.mga8
firefox-eo-102.8.0-1.mga8
firefox-es_AR-102.8.0-1.mga8
firefox-es_CL-102.8.0-1.mga8
firefox-es_ES-102.8.0-1.mga8
firefox-es_MX-102.8.0-1.mga8
firefox-et-102.8.0-1.mga8
firefox-eu-102.8.0-1.mga8
firefox-fa-102.8.0-1.mga8
firefox-ff-102.8.0-1.mga8
firefox-fi-102.8.0-1.mga8
firefox-fr-102.8.0-1.mga8
firefox-fy_NL-102.8.0-1.mga8
firefox-ga_IE-102.8.0-1.mga8
firefox-gd-102.8.0-1.mga8
firefox-gl-102.8.0-1.mga8
firefox-gu_IN-102.8.0-1.mga8
firefox-he-102.8.0-1.mga8
firefox-hi_IN-102.8.0-1.mga8
firefox-hr-102.8.0-1.mga8
firefox-hsb-102.8.0-1.mga8
firefox-hu-102.8.0-1.mga8
firefox-hy_AM-102.8.0-1.mga8
firefox-ia-102.8.0-1.mga8
firefox-id-102.8.0-1.mga8
firefox-is-102.8.0-1.mga8
firefox-it-102.8.0-1.mga8
firefox-ja-102.8.0-1.mga8
firefox-ka-102.8.0-1.mga8
firefox-kab-102.8.0-1.mga8
firefox-kk-102.8.0-1.mga8
firefox-km-102.8.0-1.mga8
firefox-kn-102.8.0-1.mga8
firefox-ko-102.8.0-1.mga8
firefox-lij-102.8.0-1.mga8
firefox-lt-102.8.0-1.mga8
firefox-lv-102.8.0-1.mga8
firefox-mk-102.8.0-1.mga8
firefox-mr-102.8.0-1.mga8
firefox-ms-102.8.0-1.mga8
firefox-my-102.8.0-1.mga8
firefox-nb_NO-102.8.0-1.mga8
firefox-nl-102.8.0-1.mga8
firefox-nn_NO-102.8.0-1.mga8
firefox-oc-102.8.0-1.mga8
firefox-pa_IN-102.8.0-1.mga8
firefox-pl-102.8.0-1.mga8
firefox-pt_BR-102.8.0-1.mga8
firefox-pt_PT-102.8.0-1.mga8
firefox-ro-102.8.0-1.mga8
firefox-ru-102.8.0-1.mga8
firefox-si-102.8.0-1.mga8
firefox-sk-102.8.0-1.mga8
firefox-sl-102.8.0-1.mga8
firefox-sq-102.8.0-1.mga8
firefox-sr-102.8.0-1.mga8
firefox-sv_SE-102.8.0-1.mga8
firefox-szl-102.8.0-1.mga8
firefox-ta-102.8.0-1.mga8
firefox-te-102.8.0-1.mga8
firefox-th-102.8.0-1.mga8
firefox-tl-102.8.0-1.mga8
firefox-tr-102.8.0-1.mga8
firefox-uk-102.8.0-1.mga8
firefox-ur-102.8.0-1.mga8
firefox-uz-102.8.0-1.mga8
firefox-vi-102.8.0-1.mga8
firefox-xh-102.8.0-1.mga8
firefox-zh_CN-102.8.0-1.mga8
firefox-zh_TW-102.8.0-1.mga8

from SRPMS:
nss-3.88.1-1.mga8.src.rpm
firefox-102.8.0-1.mga8.src.rpm
firefox-l10n-102.8.0-1.mga8.src.rpm

Advisory:
========================

Updated nss and firefox packages fix security vulnerabilities:

An attacker could construct a PKCS 12 cert bundle in such a way that could
allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being
mishandled (CVE-2023-0767).

The Content-Security-Policy-Report-Only header could allow an attacker to leak
a child iframe's unredacted URI when interaction with that iframe triggers a
redirect (CVE-2023-25728).

Permission prompts for opening external schemes were only shown for
ContentPrincipals resulting in extensions being able to open them without user
interaction via ExpandedPrincipals. This could lead to further malicious
actions such as downloading files or interacting with software already
installed on the system (CVE-2023-25729).

A background script invoking requestFullscreen and then blocking the main
thread could force the browser into fullscreen mode indefinitely, resulting in
potential user confusion or spoofing attacks (CVE-2023-25730).

In EncodeInputStream, wen encoding data from an inputStream in xpcom the size
of the input being encoded was not correctly calculated potentially leading
to an out of bounds memory write (CVE-2023-25732).

In SpiderMonkey, cross-compartment wrappers wrapping a scripted proxy could
have caused objects from other compartments to be stored in the main
compartment resulting in a use-after-free after unwrapping the proxy
(CVE-2023-25735).

An invalid downcast from nsTextNode to SVGElement in
SVGUtils::SetupStrokeGeometry could have lead to undefined behavior
(CVE-2023-25737).

Module load requests that failed were not being checked as to whether or not
they were cancelled causing a use-after-free in
mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739).

In Web Crypto, when importing a SPKI RSA public key as ECDSA P-256, the key
would be handled incorrectly causing the tab to crash (CVE-2023-25742).

Mozilla developers Philipp and Gabriele Svelto, Kershaw Chang, and the Mozilla
Fuzzing Team reported memory safety bugs present in Firefox ESR 102.7. Some of
these bugs showed evidence of memory corruption and we presume that with
enough effort some of these could have been exploited to run arbitrary code
(CVE-2023-25744, CVE-2023-25746).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0767
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25728
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25746
https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/hSYAJS__-rw
https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/zleRGChurmo
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_88.html
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_88_1.html
https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/
Comment 1 David Walser 2023-02-15 19:47:48 CET
Updates have been submitted to the build system and should be available by the end of the day.

Assignee: luigiwalser => qa-bugs

Comment 2 Jose Manuel López 2023-02-16 08:40:05 CET
Hi,

Installed in Mageia 8 Plasma, works fine for me.

Banks ok.
Sound ok.
Settings and spanish translation ok.
Addons ok.

Writing right now from this new version.

Greetings!!

CC: (none) => joselp

Comment 3 Morgan Leijström 2023-02-16 14:42:31 CET
OK mga8-64, Plasma, nvidia-current, backport kernel, Swedish

- firefox-102.8.0-1.mga8.x86_64
- firefox-sv_SE-102.8.0-1.mga8.noarch
- lib64nss3-3.88.1-1.mga8.x86_64
- nss-3.88.1-1.mga8.x86_64

Localisation OK
Kept tabs, settings, plugins
Banking, video, shops...

CC: (none) => fri

Nicolas Salguero 2023-02-16 17:24:21 CET

Blocks: (none) => 31561

Comment 4 Herman Viaene 2023-02-17 16:20:18 CET
MGA8-64 MATE on Acer Aspire 5253
No installation issues.
I cann't find anything wrong.

CC: (none) => herman.viaene

Comment 5 Thomas Andrews 2023-02-18 15:30:57 CET
MGA8-64 Plasma. Updated both Firefox and Thunderbird (US English) at the same time with no installation issues.

Used both all afternoon yesterday. Did some research on whether I wanted to buy a print server or a simple usb switch to use my usb printers on multiple computers, decided the latter would work best for me. 

Watched some Youtube videos about hand crank corn shellers, mostly antiques but bought a new one from Lehman's on Amazon, to be used to take our homegrown popcorn off the cobs.(Our old one is falling apart.) 

Checked tracking of a vegetable seed order, learning it was out for delivery. (Arrived later)

Just another winter afternoon on the farm, and everything was OK.

CC: (none) => andrewsfarm

Comment 6 Thomas Andrews 2023-02-19 23:32:20 CET
Another day with no problems. Sending this on. Validating. Advisory in comment 0.

Whiteboard: (none) => MGA8-64-OK
CC: (none) => sysadmin-bugs
Keywords: (none) => validated_update

Dave Hodgins 2023-02-20 20:43:16 CET

Keywords: (none) => advisory
CC: (none) => davidwhodgins

Comment 7 Mageia Robot 2023-02-20 22:27:12 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2023-0056.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED

Comment 8 David Walser 2023-02-23 17:56:36 CET
RedHat has issued an advisory for this on February 20:
https://access.redhat.com/errata/RHSA-2023:0810
Comment 9 David Walser 2023-03-24 13:08:37 CET
RedHat has issued an advisory for the nss issue on March 20:
https://access.redhat.com/errata/RHSA-2023:1332

Note You need to log in before you can comment on or make changes to this bug.