what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-9070-01

Red Hat Security Advisory 2022-9070-01
Posted Dec 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-9070-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.6.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2022-46872, CVE-2022-46874, CVE-2022-46878, CVE-2022-46880, CVE-2022-46881, CVE-2022-46882
SHA-256 | d5a459284d4a9ad47d682b699c1357e88983254f923e2f115f06ae9bc035421b

Red Hat Security Advisory 2022-9070-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2022:9070-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:9070
Issue date: 2022-12-15
CVE Names: CVE-2022-46872 CVE-2022-46874 CVE-2022-46878
CVE-2022-46880 CVE-2022-46881 CVE-2022-46882
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.6.0 ESR.

Security Fix(es):

* Mozilla: Arbitrary file read from a compromised content process
(CVE-2022-46872)

* Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird
102.6 (CVE-2022-46878)

* Mozilla: Use-after-free in WebGL (CVE-2022-46880)

* Mozilla: Memory corruption in WebGL (CVE-2022-46881)

* Mozilla: Drag and Dropped Filenames could have been truncated to
malicious extensions (CVE-2022-46874)

* Mozilla: Use-after-free in WebGL (CVE-2022-46882)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2153441 - CVE-2022-46872 Mozilla: Arbitrary file read from a compromised content process
2153449 - CVE-2022-46874 Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions
2153454 - CVE-2022-46878 Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6
2153463 - CVE-2022-46880 Mozilla: Use-after-free in WebGL
2153466 - CVE-2022-46881 Mozilla: Memory corruption in WebGL
2153467 - CVE-2022-46882 Mozilla: Use-after-free in WebGL

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
firefox-102.6.0-1.el8_2.src.rpm

aarch64:
firefox-102.6.0-1.el8_2.aarch64.rpm
firefox-debuginfo-102.6.0-1.el8_2.aarch64.rpm
firefox-debugsource-102.6.0-1.el8_2.aarch64.rpm

ppc64le:
firefox-102.6.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-102.6.0-1.el8_2.ppc64le.rpm
firefox-debugsource-102.6.0-1.el8_2.ppc64le.rpm

s390x:
firefox-102.6.0-1.el8_2.s390x.rpm
firefox-debuginfo-102.6.0-1.el8_2.s390x.rpm
firefox-debugsource-102.6.0-1.el8_2.s390x.rpm

x86_64:
firefox-102.6.0-1.el8_2.x86_64.rpm
firefox-debuginfo-102.6.0-1.el8_2.x86_64.rpm
firefox-debugsource-102.6.0-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
firefox-102.6.0-1.el8_2.src.rpm

aarch64:
firefox-102.6.0-1.el8_2.aarch64.rpm
firefox-debuginfo-102.6.0-1.el8_2.aarch64.rpm
firefox-debugsource-102.6.0-1.el8_2.aarch64.rpm

ppc64le:
firefox-102.6.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-102.6.0-1.el8_2.ppc64le.rpm
firefox-debugsource-102.6.0-1.el8_2.ppc64le.rpm

s390x:
firefox-102.6.0-1.el8_2.s390x.rpm
firefox-debuginfo-102.6.0-1.el8_2.s390x.rpm
firefox-debugsource-102.6.0-1.el8_2.s390x.rpm

x86_64:
firefox-102.6.0-1.el8_2.x86_64.rpm
firefox-debuginfo-102.6.0-1.el8_2.x86_64.rpm
firefox-debugsource-102.6.0-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
firefox-102.6.0-1.el8_2.src.rpm

aarch64:
firefox-102.6.0-1.el8_2.aarch64.rpm
firefox-debuginfo-102.6.0-1.el8_2.aarch64.rpm
firefox-debugsource-102.6.0-1.el8_2.aarch64.rpm

ppc64le:
firefox-102.6.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-102.6.0-1.el8_2.ppc64le.rpm
firefox-debugsource-102.6.0-1.el8_2.ppc64le.rpm

s390x:
firefox-102.6.0-1.el8_2.s390x.rpm
firefox-debuginfo-102.6.0-1.el8_2.s390x.rpm
firefox-debugsource-102.6.0-1.el8_2.s390x.rpm

x86_64:
firefox-102.6.0-1.el8_2.x86_64.rpm
firefox-debuginfo-102.6.0-1.el8_2.x86_64.rpm
firefox-debugsource-102.6.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-46872
https://access.redhat.com/security/cve/CVE-2022-46874
https://access.redhat.com/security/cve/CVE-2022-46878
https://access.redhat.com/security/cve/CVE-2022-46880
https://access.redhat.com/security/cve/CVE-2022-46881
https://access.redhat.com/security/cve/CVE-2022-46882
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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kb0x
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close