Vulnerability Name:

CVE-2022-29916 (CCN-225632)

Assigned:2022-05-03
Published:2022-05-03
Updated:2022-12-30
Summary:Firefox behaved slightly differently for already known resources when loading CSS resources involving CSS variables. This could have been used to probe the browser history. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
7.5 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-497
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2022-29916

Source: security@mozilla.org
Type: Exploit, Issue Tracking, Vendor Advisory
security@mozilla.org

Source: XF
Type: UNKNOWN
firefox-cve202229916-info-disc(225632)

Source: CCN
Type: IBM Security Bulletin 6839439 (Application Performance Management)
Multiple vulnerabilities of Mozilla Firefox (less than Firefox 102.2ESR) have affected Synthetic Playback Agent 8.1.4.0-8.1.4 IF16 - 2022.4.0

Source: CCN
Type: IBM Security Bulletin 6891067 (Cloud Pak for Multicloud Management Monitoring)
Multiple vulnerabilities in Mozilla Firefox affect IBM Cloud Pak for Multicloud Management Monitoring.

Source: CCN
Type: Mend Vulnerability Database
CVE-2022-29916

Source: CCN
Type: Mozilla Foundation Security Advisory 2022-16
Security Vulnerabilities fixed in Firefox 100

Source: CCN
Type: Mozilla Foundation Security Advisory 2022-17
Security Vulnerabilities fixed in Firefox ESR 91.9

Source: security@mozilla.org
Type: Exploit, Vendor Advisory
security@mozilla.org

Source: security@mozilla.org
Type: Exploit, Vendor Advisory
security@mozilla.org

Source: security@mozilla.org
Type: Exploit, Vendor Advisory
security@mozilla.org

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 6:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*
  • Configuration RedHat 7:
  • cpe:/a:redhat:enterprise_linux:9:*:*:*:*:*:*:*
  • Configuration RedHat 8:
  • cpe:/a:redhat:enterprise_linux:9::appstream:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:mozilla:firefox_esr:91.8:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:application_performance_management:8.1.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7868
    P
    MozillaFirefox-102.11.0-150200.152.87.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:3789
    P
    spice-vdagent-0.16.0-8.5.15 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3672
    P
    libsmi-0.4.8-18.55 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3735
    P
    pam-1.1.8-24.27.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:119582
    P
    Security update for MozillaFirefox (Important)
    2022-05-19
    oval:org.opensuse.security:def:118900
    P
    Security update for MozillaFirefox (Important)
    2022-05-19
    oval:org.opensuse.security:def:125713
    P
    Security update for MozillaFirefox (Important)
    2022-05-19
    oval:org.opensuse.security:def:5249
    P
    Security update for MozillaFirefox (Important)
    2022-05-19
    oval:org.opensuse.security:def:490
    P
    Security update for MozillaFirefox (Important)
    2022-05-19
    oval:org.opensuse.security:def:119207
    P
    Security update for MozillaFirefox (Important)
    2022-05-19
    oval:org.opensuse.security:def:95302
    P
    Security update for MozillaFirefox (Important)
    2022-05-19
    oval:org.opensuse.security:def:126878
    P
    Security update for MozillaFirefox (Important)
    2022-05-19
    oval:org.opensuse.security:def:6044
    P
    Security update for MozillaFirefox (Important)
    2022-05-19
    oval:org.opensuse.security:def:119397
    P
    Security update for MozillaFirefox (Important)
    2022-05-19
    oval:org.opensuse.security:def:1068
    P
    Security update for MozillaFirefox (Important)
    2022-05-19
    oval:org.opensuse.security:def:127275
    P
    Security update for MozillaFirefox (Important)
    2022-05-19
    oval:org.opensuse.security:def:118710
    P
    Security update for MozillaFirefox (Important)
    2022-05-19
    oval:com.redhat.rhsa:def:20224589
    P
    RHSA-2022:4589: thunderbird security update (Important)
    2022-05-18
    oval:com.redhat.rhsa:def:20224590
    P
    RHSA-2022:4590: firefox security update (Important)
    2022-05-18
    oval:org.opensuse.security:def:95422
    P
    Security update for MozillaThunderbird (Important)
    2022-05-17
    oval:org.opensuse.security:def:1515
    P
    Security update for MozillaThunderbird (Important)
    2022-05-17
    oval:org.opensuse.security:def:486
    P
    Security update for MozillaThunderbird (Important)
    2022-05-17
    oval:org.opensuse.security:def:1804
    P
    Security update for MozillaThunderbird (Important)
    2022-05-17
    oval:org.opensuse.security:def:95365
    P
    Security update for MozillaThunderbird (Important)
    2022-05-17
    oval:com.redhat.rhsa:def:20221725
    P
    RHSA-2022:1725: thunderbird security update (Important)
    2022-05-05
    oval:com.redhat.rhsa:def:20221730
    P
    RHSA-2022:1730: thunderbird security update (Important)
    2022-05-05
    oval:com.redhat.rhsa:def:20221703
    P
    RHSA-2022:1703: firefox security update (Important)
    2022-05-04
    oval:com.redhat.rhsa:def:20221705
    P
    RHSA-2022:1705: firefox security update (Important)
    2022-05-04
    BACK
    mozilla firefox esr 91.8
    ibm application performance management 8.1.4