Show plain JSON{"acknowledgement": "Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Matthias Zoellner as the original reporter.", "affected_release": [{"advisory": "RHSA-2022:9072", "cpe": "cpe:/o:redhat:enterprise_linux:7", "package": "firefox-0:102.6.0-1.el7_9", "product_name": "Red Hat Enterprise Linux 7", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9079", "cpe": "cpe:/o:redhat:enterprise_linux:7", "package": "thunderbird-0:102.6.0-2.el7_9", "product_name": "Red Hat Enterprise Linux 7", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9067", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "firefox-0:102.6.0-1.el8_7", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9074", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "thunderbird-0:102.6.0-2.el8_7", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9071", "cpe": "cpe:/a:redhat:rhel_e4s:8.1", "package": "firefox-0:102.6.0-1.el8_1", "product_name": "Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9077", "cpe": "cpe:/a:redhat:rhel_e4s:8.1", "package": "thunderbird-0:102.6.0-2.el8_1", "product_name": "Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9070", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "firefox-0:102.6.0-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9076", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "thunderbird-0:102.6.0-2.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9070", "cpe": "cpe:/a:redhat:rhel_tus:8.2", "package": "firefox-0:102.6.0-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9076", "cpe": "cpe:/a:redhat:rhel_tus:8.2", "package": "thunderbird-0:102.6.0-2.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9070", "cpe": "cpe:/a:redhat:rhel_e4s:8.2", "package": "firefox-0:102.6.0-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9076", "cpe": "cpe:/a:redhat:rhel_e4s:8.2", "package": "thunderbird-0:102.6.0-2.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9069", "cpe": "cpe:/a:redhat:rhel_eus:8.4", "package": "firefox-0:102.6.0-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Extended Update Support", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9075", "cpe": "cpe:/a:redhat:rhel_eus:8.4", "package": "thunderbird-0:102.6.0-2.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Extended Update Support", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9068", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "firefox-0:102.6.0-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9078", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "thunderbird-0:102.6.0-2.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9065", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "firefox-0:102.6.0-1.el9_1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9080", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "thunderbird-0:102.6.0-2.el9_1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9066", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "firefox-0:102.6.0-1.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9081", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "thunderbird-0:102.6.0-2.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2022-12-15T00:00:00Z"}], "bugzilla": {"description": "Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions", "id": "2153449", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153449"}, "csaw": false, "cvss3": {"cvss3_base_score": "8.8", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "status": "verified"}, "cwe": "CWE-222", "details": ["A file with a long filename could have had its filename truncated to remove the valid extension, leaving a malicious extension in its place. This could potentially led to user confusion and the execution of malicious code.<br/>*Note*: This issue was originally included in the advisories for Thunderbird 102.6, but a patch (specific to Thunderbird) was omitted, resulting in it actually being fixed in Thunderbird 102.6.1. This vulnerability affects Firefox < 108, Thunderbird < 102.6.1, Thunderbird < 102.6, and Firefox ESR < 102.6.", "The Mozilla Foundation Security Advisory describes this flaw as:\nA file with a long filename could have had its filename truncated to remove the valid extension, leaving a malicious extension in its place. This could potentially led to user confusion and the execution of malicious code."], "name": "CVE-2022-46874", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "firefox", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "thunderbird", "product_name": "Red Hat Enterprise Linux 6"}], "public_date": "2022-12-13T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2022-46874\nhttps://nvd.nist.gov/vuln/detail/CVE-2022-46874\nhttps://www.mozilla.org/en-US/security/advisories/mfsa2022-52/#CVE-2022-46874\nhttps://www.mozilla.org/en-US/security/advisories/mfsa2022-53\nhttps://www.mozilla.org/en-US/security/advisories/mfsa2022-54/#CVE-2022-46874"], "statement": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory. Note that this CVE was actually fixed in Thunderbird 102.6.1 despite being initially included in the advisories for Thunderbird 102.6. A future update for Thunderbird 102.7 will address this CVE in Red Hat Enterprise Linux.", "threat_severity": "Moderate"}