Security Vulnerabilities fixed in firefox RHSA-2022:9067

description-logoDescription

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.6.0 ESR. Security Fix(es): Mozilla: Arbitrary file read from a compromised content process (CVE-2022-46872) Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 (CVE-2022-46878) Mozilla: Use-after-free in WebGL (CVE-2022-46880) Mozilla: Memory corruption in WebGL (CVE-2022-46881) Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions (CVE-2022-46874) Mozilla: Use-after-free in WebGL (CVE-2022-46882) Mozilla: Arbitrary file read from a compromised content process (CVE-2022-46872) Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 (CVE-2022-46878) Mozilla: Use-after-free in WebGL (CVE-2022-46880) Mozilla: Memory corruption in WebGL (CVE-2022-46881) Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions (CVE-2022-46874) Mozilla: Use-after-free in WebGL (CVE-2022-46882) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. SolutionFor details on how to apply this update, which includes the changes described in this advisory, refer to:https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect.

affected-products-logoAffected Applications

firefox