-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:9067-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:9067
Issue date:        2022-12-15
CVE Names:         CVE-2022-46872 CVE-2022-46874 CVE-2022-46878 
                   CVE-2022-46880 CVE-2022-46881 CVE-2022-46882 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.6.0 ESR.

Security Fix(es):

* Mozilla: Arbitrary file read from a compromised content process
(CVE-2022-46872)

* Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird
102.6 (CVE-2022-46878)

* Mozilla: Use-after-free in WebGL (CVE-2022-46880)

* Mozilla: Memory corruption in WebGL (CVE-2022-46881)

* Mozilla: Drag and Dropped Filenames could have been truncated to
malicious extensions (CVE-2022-46874)

* Mozilla: Use-after-free in WebGL (CVE-2022-46882)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2153441 - CVE-2022-46872 Mozilla: Arbitrary file read from a compromised content process
2153449 - CVE-2022-46874 Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions
2153454 - CVE-2022-46878 Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6
2153463 - CVE-2022-46880 Mozilla: Use-after-free in WebGL
2153466 - CVE-2022-46881 Mozilla: Memory corruption in WebGL
2153467 - CVE-2022-46882 Mozilla: Use-after-free in WebGL

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-102.6.0-1.el8_7.src.rpm

aarch64:
firefox-102.6.0-1.el8_7.aarch64.rpm
firefox-debuginfo-102.6.0-1.el8_7.aarch64.rpm
firefox-debugsource-102.6.0-1.el8_7.aarch64.rpm

ppc64le:
firefox-102.6.0-1.el8_7.ppc64le.rpm
firefox-debuginfo-102.6.0-1.el8_7.ppc64le.rpm
firefox-debugsource-102.6.0-1.el8_7.ppc64le.rpm

s390x:
firefox-102.6.0-1.el8_7.s390x.rpm
firefox-debuginfo-102.6.0-1.el8_7.s390x.rpm
firefox-debugsource-102.6.0-1.el8_7.s390x.rpm

x86_64:
firefox-102.6.0-1.el8_7.x86_64.rpm
firefox-debuginfo-102.6.0-1.el8_7.x86_64.rpm
firefox-debugsource-102.6.0-1.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-46872
https://access.redhat.com/security/cve/CVE-2022-46874
https://access.redhat.com/security/cve/CVE-2022-46878
https://access.redhat.com/security/cve/CVE-2022-46880
https://access.redhat.com/security/cve/CVE-2022-46881
https://access.redhat.com/security/cve/CVE-2022-46882
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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0eJF
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-9067:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.6.0 ESR.
Security Fix(es):
* Mozilla: Arbitrary file read from a compromised content process (CVE-2022-46872)
* Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 (CVE-2022-46878)
* Mozilla: Use-after-free in WebGL (CVE-2022-46880)
* Mozilla: Memory corruption in WebGL (CVE-2022-46881)
* Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions (CVE-2022-46874)
* Mozilla: Use-after-free in WebGL (CVE-2022-46882)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-46872 https://access.redhat.com/security/cve/CVE-2022-46874 https://access.redhat.com/security/cve/CVE-2022-46878 https://access.redhat.com/security/cve/CVE-2022-46880 https://access.redhat.com/security/cve/CVE-2022-46881 https://access.redhat.com/security/cve/CVE-2022-46882 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: firefox-102.6.0-1.el8_7.src.rpm
aarch64: firefox-102.6.0-1.el8_7.aarch64.rpm firefox-debuginfo-102.6.0-1.el8_7.aarch64.rpm firefox-debugsource-102.6.0-1.el8_7.aarch64.rpm
ppc64le: firefox-102.6.0-1.el8_7.ppc64le.rpm firefox-debuginfo-102.6.0-1.el8_7.ppc64le.rpm firefox-debugsource-102.6.0-1.el8_7.ppc64le.rpm
s390x: firefox-102.6.0-1.el8_7.s390x.rpm firefox-debuginfo-102.6.0-1.el8_7.s390x.rpm firefox-debugsource-102.6.0-1.el8_7.s390x.rpm
x86_64: firefox-102.6.0-1.el8_7.x86_64.rpm firefox-debuginfo-102.6.0-1.el8_7.x86_64.rpm firefox-debugsource-102.6.0-1.el8_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:9067-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:9067
Issued Date: : 2022-12-15
CVE Names: CVE-2022-46872 CVE-2022-46874 CVE-2022-46878 CVE-2022-46880 CVE-2022-46881 CVE-2022-46882

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2153441 - CVE-2022-46872 Mozilla: Arbitrary file read from a compromised content process

2153449 - CVE-2022-46874 Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions

2153454 - CVE-2022-46878 Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6

2153463 - CVE-2022-46880 Mozilla: Use-after-free in WebGL

2153466 - CVE-2022-46881 Mozilla: Memory corruption in WebGL

2153467 - CVE-2022-46882 Mozilla: Use-after-free in WebGL


Related News