Show plain JSON{"acknowledgement": "Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Atte Kettunen as the original reporter.", "affected_release": [{"advisory": "RHSA-2022:9072", "cpe": "cpe:/o:redhat:enterprise_linux:7", "package": "firefox-0:102.6.0-1.el7_9", "product_name": "Red Hat Enterprise Linux 7", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9079", "cpe": "cpe:/o:redhat:enterprise_linux:7", "package": "thunderbird-0:102.6.0-2.el7_9", "product_name": "Red Hat Enterprise Linux 7", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9067", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "firefox-0:102.6.0-1.el8_7", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9074", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "thunderbird-0:102.6.0-2.el8_7", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9071", "cpe": "cpe:/a:redhat:rhel_e4s:8.1", "package": "firefox-0:102.6.0-1.el8_1", "product_name": "Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9077", "cpe": "cpe:/a:redhat:rhel_e4s:8.1", "package": "thunderbird-0:102.6.0-2.el8_1", "product_name": "Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9070", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "firefox-0:102.6.0-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9076", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "thunderbird-0:102.6.0-2.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9070", "cpe": "cpe:/a:redhat:rhel_tus:8.2", "package": "firefox-0:102.6.0-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9076", "cpe": "cpe:/a:redhat:rhel_tus:8.2", "package": "thunderbird-0:102.6.0-2.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9070", "cpe": "cpe:/a:redhat:rhel_e4s:8.2", "package": "firefox-0:102.6.0-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9076", "cpe": "cpe:/a:redhat:rhel_e4s:8.2", "package": "thunderbird-0:102.6.0-2.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9069", "cpe": "cpe:/a:redhat:rhel_eus:8.4", "package": "firefox-0:102.6.0-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Extended Update Support", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9075", "cpe": "cpe:/a:redhat:rhel_eus:8.4", "package": "thunderbird-0:102.6.0-2.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Extended Update Support", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9068", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "firefox-0:102.6.0-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9078", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "thunderbird-0:102.6.0-2.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9065", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "firefox-0:102.6.0-1.el9_1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9080", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "thunderbird-0:102.6.0-2.el9_1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9066", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "firefox-0:102.6.0-1.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2022-12-15T00:00:00Z"}, {"advisory": "RHSA-2022:9081", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "thunderbird-0:102.6.0-2.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2022-12-15T00:00:00Z"}], "bugzilla": {"description": "Mozilla: Use-after-free in WebGL", "id": "2153463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153463"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.5", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "status": "verified"}, "cwe": "CWE-416", "details": ["A missing check related to tex units could have led to a use-after-free and potentially exploitable crash.<br />*Note*: This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 105. This vulnerability affects Firefox ESR < 102.6, Firefox < 105, and Thunderbird < 102.6.", "The Mozilla Foundation Security Advisory describes this flaw as: A missing check related to tex units could have led to a use-after-free and potentially exploitable crash."], "name": "CVE-2022-46880", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "firefox", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "thunderbird", "product_name": "Red Hat Enterprise Linux 6"}], "public_date": "2022-12-13T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2022-46880\nhttps://nvd.nist.gov/vuln/detail/CVE-2022-46880\nhttps://www.mozilla.org/en-US/security/advisories/mfsa2022-52/#CVE-2022-46880\nhttps://www.mozilla.org/en-US/security/advisories/mfsa2022-53/#CVE-2022-46880"], "threat_severity": "Important"}