-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:9065-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:9065
Issue date:        2022-12-15
CVE Names:         CVE-2022-46872 CVE-2022-46874 CVE-2022-46878 
                   CVE-2022-46880 CVE-2022-46881 CVE-2022-46882 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.6.0 ESR.

Security Fix(es):

* Mozilla: Arbitrary file read from a compromised content process
(CVE-2022-46872)

* Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird
102.6 (CVE-2022-46878)

* Mozilla: Use-after-free in WebGL (CVE-2022-46880)

* Mozilla: Memory corruption in WebGL (CVE-2022-46881)

* Mozilla: Drag and Dropped Filenames could have been truncated to
malicious extensions (CVE-2022-46874)

* Mozilla: Use-after-free in WebGL (CVE-2022-46882)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2153441 - CVE-2022-46872 Mozilla: Arbitrary file read from a compromised content process
2153449 - CVE-2022-46874 Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions
2153454 - CVE-2022-46878 Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6
2153463 - CVE-2022-46880 Mozilla: Use-after-free in WebGL
2153466 - CVE-2022-46881 Mozilla: Memory corruption in WebGL
2153467 - CVE-2022-46882 Mozilla: Use-after-free in WebGL

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
firefox-102.6.0-1.el9_1.src.rpm

aarch64:
firefox-102.6.0-1.el9_1.aarch64.rpm
firefox-debuginfo-102.6.0-1.el9_1.aarch64.rpm
firefox-debugsource-102.6.0-1.el9_1.aarch64.rpm

ppc64le:
firefox-102.6.0-1.el9_1.ppc64le.rpm
firefox-debuginfo-102.6.0-1.el9_1.ppc64le.rpm
firefox-debugsource-102.6.0-1.el9_1.ppc64le.rpm

s390x:
firefox-102.6.0-1.el9_1.s390x.rpm
firefox-debuginfo-102.6.0-1.el9_1.s390x.rpm
firefox-debugsource-102.6.0-1.el9_1.s390x.rpm

x86_64:
firefox-102.6.0-1.el9_1.x86_64.rpm
firefox-debuginfo-102.6.0-1.el9_1.x86_64.rpm
firefox-debugsource-102.6.0-1.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-46872
https://access.redhat.com/security/cve/CVE-2022-46874
https://access.redhat.com/security/cve/CVE-2022-46878
https://access.redhat.com/security/cve/CVE-2022-46880
https://access.redhat.com/security/cve/CVE-2022-46881
https://access.redhat.com/security/cve/CVE-2022-46882
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1lRv
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-9065:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.6.0 ESR.
Security Fix(es):
* Mozilla: Arbitrary file read from a compromised content process (CVE-2022-46872)
* Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 (CVE-2022-46878)
* Mozilla: Use-after-free in WebGL (CVE-2022-46880)
* Mozilla: Memory corruption in WebGL (CVE-2022-46881)
* Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions (CVE-2022-46874)
* Mozilla: Use-after-free in WebGL (CVE-2022-46882)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-46872 https://access.redhat.com/security/cve/CVE-2022-46874 https://access.redhat.com/security/cve/CVE-2022-46878 https://access.redhat.com/security/cve/CVE-2022-46880 https://access.redhat.com/security/cve/CVE-2022-46881 https://access.redhat.com/security/cve/CVE-2022-46882 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: firefox-102.6.0-1.el9_1.src.rpm
aarch64: firefox-102.6.0-1.el9_1.aarch64.rpm firefox-debuginfo-102.6.0-1.el9_1.aarch64.rpm firefox-debugsource-102.6.0-1.el9_1.aarch64.rpm
ppc64le: firefox-102.6.0-1.el9_1.ppc64le.rpm firefox-debuginfo-102.6.0-1.el9_1.ppc64le.rpm firefox-debugsource-102.6.0-1.el9_1.ppc64le.rpm
s390x: firefox-102.6.0-1.el9_1.s390x.rpm firefox-debuginfo-102.6.0-1.el9_1.s390x.rpm firefox-debugsource-102.6.0-1.el9_1.s390x.rpm
x86_64: firefox-102.6.0-1.el9_1.x86_64.rpm firefox-debuginfo-102.6.0-1.el9_1.x86_64.rpm firefox-debugsource-102.6.0-1.el9_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:9065-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:9065
Issued Date: : 2022-12-15
CVE Names: CVE-2022-46872 CVE-2022-46874 CVE-2022-46878 CVE-2022-46880 CVE-2022-46881 CVE-2022-46882

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2153441 - CVE-2022-46872 Mozilla: Arbitrary file read from a compromised content process

2153449 - CVE-2022-46874 Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions

2153454 - CVE-2022-46878 Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6

2153463 - CVE-2022-46880 Mozilla: Use-after-free in WebGL

2153466 - CVE-2022-46881 Mozilla: Memory corruption in WebGL

2153467 - CVE-2022-46882 Mozilla: Use-after-free in WebGL


Related News