Vulnerability CVE-2022-46872: Information

Description

An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.<br>*This bug only affects Thunderbird for Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.

Severity: HIGH (8.6) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

Published: Dec. 22, 2022
Modified: May 3, 2023

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus108.0-alt1125.0.2-alt1ALT-PU-2022-3356-1311754Fixed
firefoxsisyphus_riscv64108.0-alt0.1.rv64124.0.1-alt0.portALT-PU-2022-7493-1-Fixed
firefoxp10108.0.1-alt0.p10.1118.0.2-alt0.p10.1ALT-PU-2023-1043-1312833Fixed
firefoxc10f1108.0.1-alt0.p10.1112.0.2-alt0.p10.1ALT-PU-2023-1043-1312833Fixed
firefox-esrsisyphus102.6.0-alt1115.10.0-alt1ALT-PU-2022-3341-1311756Fixed
firefox-esrp10102.6.0-alt1115.10.0-alt1ALT-PU-2022-3401-1311776Fixed
firefox-esrp9102.6.0-alt0.c9.1102.11.0-alt0.c9.1ALT-PU-2023-4336-1319683Fixed
firefox-esrc10f1115.8.0-alt0.c10.1115.9.1-alt0.c10.1ALT-PU-2024-3614-2340631Fixed
firefox-esrc9f2102.6.0-alt0.c9.1102.12.0-alt0.c9.1ALT-PU-2023-1138-1309126Fixed
thunderbirdsisyphus102.6.0-alt1115.9.0-alt1ALT-PU-2022-3354-1311856Fixed
thunderbirdp10102.6.0-alt1115.9.0-alt1ALT-PU-2022-3407-1311857Fixed
thunderbirdp9102.7.1-alt1102.11.0-alt0.c9.1ALT-PU-2023-4335-1319683Fixed
thunderbirdc10f1102.6.0-alt1115.9.0-alt0.c10.1ALT-PU-2022-3407-1311857Fixed
thunderbirdc9f2102.6.1-alt1102.11.0-alt0.c9.1ALT-PU-2023-1137-1309126Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      108.0

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      102.6

      Configuration 2

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*