Bug 31663 - Firefox 102.9
Summary: Firefox 102.9
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks: 31684
  Show dependency treegraph
 
Reported: 2023-03-13 17:05 CET by David Walser
Modified: 2023-03-24 13:09 CET (History)
5 users (show)

See Also:
Source RPM: nss, firefox
CVE:
Status comment:


Attachments

Description David Walser 2023-03-13 17:05:23 CET
Mozilla has released Firefox 102.9.0 today (March 13):
https://www.mozilla.org/en-US/firefox/102.9.0/releasenotes/

The release notes have not been posted yet.

There is also an nss update:
https://firefox-source-docs.mozilla.org/security/nss/releases/index.html
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89.html

Package list should be as follows.

Updated packages in core/updates_testing:
========================================
libnss3-3.89.0-1.mga8
libnss-devel-3.89.0-1.mga8
libnss-static-devel-3.89.0-1.mga8
nss-3.89.0-1.mga8
nss-doc-3.89.0-1.mga8
firefox-102.9.0-1.mga8
firefox-af-102.9.0-1.mga8
firefox-an-102.9.0-1.mga8
firefox-ar-102.9.0-1.mga8
firefox-ast-102.9.0-1.mga8
firefox-az-102.9.0-1.mga8
firefox-be-102.9.0-1.mga8
firefox-bg-102.9.0-1.mga8
firefox-bn-102.9.0-1.mga8
firefox-br-102.9.0-1.mga8
firefox-bs-102.9.0-1.mga8
firefox-ca-102.9.0-1.mga8
firefox-cs-102.9.0-1.mga8
firefox-cy-102.9.0-1.mga8
firefox-da-102.9.0-1.mga8
firefox-de-102.9.0-1.mga8
firefox-el-102.9.0-1.mga8
firefox-en_CA-102.9.0-1.mga8
firefox-en_GB-102.9.0-1.mga8
firefox-en_US-102.9.0-1.mga8
firefox-eo-102.9.0-1.mga8
firefox-es_AR-102.9.0-1.mga8
firefox-es_CL-102.9.0-1.mga8
firefox-es_ES-102.9.0-1.mga8
firefox-es_MX-102.9.0-1.mga8
firefox-et-102.9.0-1.mga8
firefox-eu-102.9.0-1.mga8
firefox-fa-102.9.0-1.mga8
firefox-ff-102.9.0-1.mga8
firefox-fi-102.9.0-1.mga8
firefox-fr-102.9.0-1.mga8
firefox-fy_NL-102.9.0-1.mga8
firefox-ga_IE-102.9.0-1.mga8
firefox-gd-102.9.0-1.mga8
firefox-gl-102.9.0-1.mga8
firefox-gu_IN-102.9.0-1.mga8
firefox-he-102.9.0-1.mga8
firefox-hi_IN-102.9.0-1.mga8
firefox-hr-102.9.0-1.mga8
firefox-hsb-102.9.0-1.mga8
firefox-hu-102.9.0-1.mga8
firefox-hy_AM-102.9.0-1.mga8
firefox-ia-102.9.0-1.mga8
firefox-id-102.9.0-1.mga8
firefox-is-102.9.0-1.mga8
firefox-it-102.9.0-1.mga8
firefox-ja-102.9.0-1.mga8
firefox-ka-102.9.0-1.mga8
firefox-kab-102.9.0-1.mga8
firefox-kk-102.9.0-1.mga8
firefox-km-102.9.0-1.mga8
firefox-kn-102.9.0-1.mga8
firefox-ko-102.9.0-1.mga8
firefox-lij-102.9.0-1.mga8
firefox-lt-102.9.0-1.mga8
firefox-lv-102.9.0-1.mga8
firefox-mk-102.9.0-1.mga8
firefox-mr-102.9.0-1.mga8
firefox-ms-102.9.0-1.mga8
firefox-my-102.9.0-1.mga8
firefox-nb_NO-102.9.0-1.mga8
firefox-nl-102.9.0-1.mga8
firefox-nn_NO-102.9.0-1.mga8
firefox-oc-102.9.0-1.mga8
firefox-pa_IN-102.9.0-1.mga8
firefox-pl-102.9.0-1.mga8
firefox-pt_BR-102.9.0-1.mga8
firefox-pt_PT-102.9.0-1.mga8
firefox-ro-102.9.0-1.mga8
firefox-ru-102.9.0-1.mga8
firefox-si-102.9.0-1.mga8
firefox-sk-102.9.0-1.mga8
firefox-sl-102.9.0-1.mga8
firefox-sq-102.9.0-1.mga8
firefox-sr-102.9.0-1.mga8
firefox-sv_SE-102.9.0-1.mga8
firefox-szl-102.9.0-1.mga8
firefox-ta-102.9.0-1.mga8
firefox-te-102.9.0-1.mga8
firefox-th-102.9.0-1.mga8
firefox-tl-102.9.0-1.mga8
firefox-tr-102.9.0-1.mga8
firefox-uk-102.9.0-1.mga8
firefox-ur-102.9.0-1.mga8
firefox-uz-102.9.0-1.mga8
firefox-vi-102.9.0-1.mga8
firefox-xh-102.9.0-1.mga8
firefox-zh_CN-102.9.0-1.mga8
firefox-zh_TW-102.9.0-1.mga8

from SRPMS:
nss-3.89.0-1.mga8.src.rpm
firefox-102.9.0-1.mga8.src.rpm
firefox-l10n-102.9.0-1.mga8.src.rpm
Comment 1 David Walser 2023-03-14 17:01:54 CET
Security issues fixed:
https://www.mozilla.org/en-US/security/advisories/mfsa2023-10/

Packages built and uploaded.  Still pending freeze move in Cauldron.

Advisory:
========================

Updated firefox packages fix security vulnerabilities:

Sometimes, when invalidating JIT code while following an iterator, the newly
generated code could be overwritten incorrectly. This could lead to a
potentially exploitable crash (CVE-2023-25751).

When accessing throttled streams, the count of available bytes needed to be
checked in the calling function to be within bounds. This may have lead future
code to be incorrect and vulnerable (CVE-2023-25752).

While implementing on AudioWorklets, some code may have casted one type to
another, invalid, dynamic type. This could have lead to a potentially
exploitable crash (CVE-2023-28162).

Dragging a URL from a cross-origin iframe that was removed during the drag
could have lead to user confusion and website spoofing attacks
(CVE-2023-28164).

Mozilla developers Timothy Nikkel, Andrew McCreight, and the Mozilla Fuzzing
Team reported memory safety bugs present in Firefox ESR 102.8. Some of these
bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code
(CVE-2023-28176).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28176
https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/HcRrYgEdGIo
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89.html
https://www.mozilla.org/en-US/security/advisories/mfsa2023-10/
Comment 2 David Walser 2023-03-14 17:17:09 CET
Assigning to sysadmins for Cauldron freeze move (nss, firefox, firefox-l10n).

Assignee: luigiwalser => sysadmin-bugs

Comment 3 Morgan Leijström 2023-03-15 13:12:26 CET
OK mga8-64, Plasma, nvidia-current, kernel 5.15.88-desktop-1.mga8, Intel i7, Swedish

- firefox-102.9.0-1.mga8.x86_64
- firefox-sv_SE-102.9.0-1.mga8.noarch
- lib64nss3-3.89.0-1.mga8.x86_64
- nss-3.89.0-1.mga8.x86_64

Localisation OK
Kept tabs, settings, plugins
Three different login methods to Banking, shops
Video sites working

CC: (none) => fri

Morgan Leijström 2023-03-15 13:12:55 CET

CC: (none) => qa-bugs

Comment 4 David Walser 2023-03-15 23:30:53 CET
Cauldron update moved.

Advisory in Comment 1.  Package list in Comment 0.

Version: Cauldron => 8
Assignee: sysadmin-bugs => qa-bugs

David Walser 2023-03-15 23:31:01 CET

CC: qa-bugs => (none)

Nicolas Salguero 2023-03-16 09:39:13 CET

Blocks: (none) => 31684

Comment 5 Len Lawrence 2023-03-18 22:42:06 CET
Mga8, x64

Backed up bookmarks, just in case.
Update works perfectly.  No need to recover bookmarks.  Last session restored.Web links from thunderbird work.  Most used sites all OK.

CC: (none) => tarazed25

Comment 6 Thomas Andrews 2023-03-18 23:24:48 CET
Updated Firefox and Thunderbird together, since they usually go out to the users that way.

Tried several websites, played a weather forecast video, all without issues. Looks OK here.

CC: (none) => andrewsfarm

Comment 7 Thomas Andrews 2023-03-22 01:02:59 CET
I believe this and Thunderbird are both OK. In addition to in Mageia 8, I have been using both in Cauldron for several days now, with no issues.

Validating the update. Advisory in Comment 1.

Keywords: (none) => validated_update
Whiteboard: (none) => MGA8-64-OK
CC: (none) => sysadmin-bugs

Dave Hodgins 2023-03-23 23:28:47 CET

Keywords: (none) => advisory
CC: (none) => davidwhodgins

Comment 8 Mageia Robot 2023-03-24 06:57:36 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2023-0111.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED

Comment 9 David Walser 2023-03-24 13:09:14 CET
RedHat has issued an advisory for this on March 20:
https://access.redhat.com/errata/RHSA-2023:1336

Note You need to log in before you can comment on or make changes to this bug.