Vulnerability Name:

CVE-2022-34479 (CCN-229822)

Assigned:2022-06-28
Published:2022-06-28
Updated:2022-12-31
Summary:A malicious website that could create a popup could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks. <br>*This bug only affects Thunderbird for Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
7.5 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:C/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Complete
Availibility (A): None
Vulnerability Type:CWE-1021
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2022-34479

Source: security@mozilla.org
Type: Issue Tracking, Permissions Required, Vendor Advisory
security@mozilla.org

Source: XF
Type: UNKNOWN
firefox-cve202234479-spoofing(229822)

Source: CCN
Type: IBM Security Bulletin 6839439 (Application Performance Management)
Multiple vulnerabilities of Mozilla Firefox (less than Firefox 102.2ESR) have affected Synthetic Playback Agent 8.1.4.0-8.1.4 IF16 - 2022.4.0

Source: CCN
Type: IBM Security Bulletin 6891067 (Cloud Pak for Multicloud Management Monitoring)
Multiple vulnerabilities in Mozilla Firefox affect IBM Cloud Pak for Multicloud Management Monitoring.

Source: CCN
Type: Mozilla Foundation Security Advisory 2022-24
Security Vulnerabilities fixed in Firefox 102

Source: CCN
Type: Mozilla Foundation Security Advisory 2022-25
Security Vulnerabilities fixed in Firefox ESR 91.11

Source: CCN
Type: Mozilla Foundation Security Advisory 2022-26
Security Vulnerabilities fixed in Thunderbird 91.11 and Thunderbird 102

Source: security@mozilla.org
Type: Vendor Advisory
security@mozilla.org

Source: security@mozilla.org
Type: Vendor Advisory
security@mozilla.org

Source: security@mozilla.org
Type: Vendor Advisory
security@mozilla.org

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*
  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*
  • Configuration RedHat 7:
  • cpe:/a:redhat:enterprise_linux:9:*:*:*:*:*:*:*
  • Configuration RedHat 8:
  • cpe:/a:redhat:enterprise_linux:9::appstream:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:mozilla:firefox:101:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox_esr:91.10:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:91.10:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:application_performance_management:8.1.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7868
    P
    MozillaFirefox-102.11.0-150200.152.87.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:779
    P
    Security update for MozillaFirefox (Important)
    2022-09-26
    oval:org.opensuse.security:def:759
    P
    Security update for MozillaThunderbird (Important)
    2022-09-15
    oval:org.opensuse.security:def:95371
    P
    Security update for MozillaThunderbird (Important)
    2022-07-07
    oval:org.opensuse.security:def:3741
    P
    Security update for MozillaThunderbird (Important)
    2022-07-07
    oval:org.opensuse.security:def:95424
    P
    Security update for MozillaThunderbird (Important)
    2022-07-07
    oval:org.opensuse.security:def:3791
    P
    Security update for MozillaThunderbird (Important)
    2022-07-07
    oval:org.opensuse.security:def:562
    P
    Security update for MozillaThunderbird (Important)
    2022-07-07
    oval:org.opensuse.security:def:126912
    P
    Security update for MozillaFirefox (Important)
    2022-07-06
    oval:org.opensuse.security:def:6089
    P
    Security update for MozillaFirefox (Important)
    2022-07-06
    oval:org.opensuse.security:def:3680
    P
    Security update for MozillaFirefox (Important)
    2022-07-06
    oval:org.opensuse.security:def:119433
    P
    Security update for MozillaFirefox (Important)
    2022-07-06
    oval:org.opensuse.security:def:127309
    P
    Security update for MozillaFirefox (Important)
    2022-07-06
    oval:org.opensuse.security:def:118748
    P
    Security update for MozillaFirefox (Important)
    2022-07-06
    oval:org.opensuse.security:def:119618
    P
    Security update for MozillaFirefox (Important)
    2022-07-06
    oval:org.opensuse.security:def:561
    P
    Security update for MozillaFirefox (Important)
    2022-07-06
    oval:org.opensuse.security:def:118938
    P
    Security update for MozillaFirefox (Important)
    2022-07-06
    oval:org.opensuse.security:def:125748
    P
    Security update for MozillaFirefox (Important)
    2022-07-06
    oval:org.opensuse.security:def:5288
    P
    Security update for MozillaFirefox (Important)
    2022-07-06
    oval:org.opensuse.security:def:119243
    P
    Security update for MozillaFirefox (Important)
    2022-07-06
    oval:org.opensuse.security:def:95310
    P
    Security update for MozillaFirefox (Important)
    2022-07-06
    oval:com.redhat.rhsa:def:20225480
    P
    RHSA-2022:5480: thunderbird security update (Important)
    2022-07-01
    oval:com.redhat.rhsa:def:20225481
    P
    RHSA-2022:5481: firefox security update (Important)
    2022-07-01
    oval:com.redhat.rhsa:def:20225482
    P
    RHSA-2022:5482: thunderbird security update (Important)
    2022-07-01
    oval:com.redhat.rhsa:def:20225479
    P
    RHSA-2022:5479: firefox security update (Important)
    2022-07-01
    oval:com.redhat.rhsa:def:20225469
    P
    RHSA-2022:5469: firefox security update (Important)
    2022-06-30
    oval:com.redhat.rhsa:def:20225470
    P
    RHSA-2022:5470: thunderbird security update (Important)
    2022-06-30
    oval:org.opensuse.security:def:1081
    P
    Security update for MozillaFirefox (Important) (in QA)
    2022-06-28
    BACK
    mozilla firefox 101
    mozilla firefox esr 91.10
    mozilla thunderbird 91.10
    ibm application performance management 8.1.4