Vulnerability Name:

CVE-2022-38472 (CCN-234194)

Assigned:2022-08-23
Published:2022-08-23
Updated:2023-01-03
Summary:An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar. This could have been used to fool the user into submitting data intended for the spoofed origin. This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
7.5 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:C/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Complete
Availibility (A): None
Vulnerability Type:CWE-356
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2022-38472

Source: security@mozilla.org
Type: Issue Tracking, Permissions Required, Vendor Advisory
security@mozilla.org

Source: XF
Type: UNKNOWN
firefox-cve202238472-spoofing(234194)

Source: CCN
Type: IBM Security Bulletin 6839439 (Application Performance Management)
Multiple vulnerabilities of Mozilla Firefox (less than Firefox 102.2ESR) have affected Synthetic Playback Agent 8.1.4.0-8.1.4 IF16 - 2022.4.0

Source: CCN
Type: IBM Security Bulletin 6891067 (Cloud Pak for Multicloud Management Monitoring)
Multiple vulnerabilities in Mozilla Firefox affect IBM Cloud Pak for Multicloud Management Monitoring.

Source: CCN
Type: Mozilla Foundation Security Advisory 2022-33
Security Vulnerabilities fixed in Firefox 104

Source: CCN
Type: Mozilla Foundation Security Advisory 2022-34
Security Vulnerabilities fixed in Firefox ESR 102.2

Source: CCN
Type: Mozilla Foundation Security Advisory 2022-35
Security Vulnerabilities fixed in Firefox ESR 91.13

Source: CCN
Type: Mozilla Foundation Security Advisory 2022-36
Security Vulnerabilities fixed in Thunderbird 102.2

Source: CCN
Type: Mozilla Foundation Security Advisory 2022-37
Security Vulnerabilities fixed in Thunderbird 91.13

Source: security@mozilla.org
Type: Vendor Advisory
security@mozilla.org

Source: security@mozilla.org
Type: Vendor Advisory
security@mozilla.org

Source: security@mozilla.org
Type: Vendor Advisory
security@mozilla.org

Source: security@mozilla.org
Type: Vendor Advisory
security@mozilla.org

Source: security@mozilla.org
Type: Vendor Advisory
security@mozilla.org

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/a:redhat:enterprise_linux:9:*:*:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/a:redhat:enterprise_linux:9::appstream:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*
  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*
  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*
  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:mozilla:firefox_esr:102.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox_esr:91.12:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:102.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:91.12:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:application_performance_management:8.1.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7868
    P
    MozillaFirefox-102.11.0-150200.152.87.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:779
    P
    Security update for MozillaFirefox (Important)
    2022-09-26
    oval:org.opensuse.security:def:759
    P
    Security update for MozillaThunderbird (Important)
    2022-09-15
    oval:org.opensuse.security:def:729
    P
    Security update for MozillaFirefox (Important)
    2022-09-05
    oval:org.opensuse.security:def:125765
    P
    Security update for MozillaFirefox (Important) (in QA)
    2022-08-26
    oval:org.opensuse.security:def:6114
    P
    Security update for MozillaFirefox (Important) (in QA)
    2022-08-26
    oval:org.opensuse.security:def:119724
    P
    Security update for MozillaFirefox (Important) (in QA)
    2022-08-26
    oval:org.opensuse.security:def:126929
    P
    Security update for MozillaFirefox (Important) (in QA)
    2022-08-26
    oval:org.opensuse.security:def:118777
    P
    Security update for MozillaFirefox (Important) (in QA)
    2022-08-26
    oval:org.opensuse.security:def:119736
    P
    Security update for MozillaFirefox (Important) (in QA)
    2022-08-26
    oval:org.opensuse.security:def:127326
    P
    Security update for MozillaFirefox (Important) (in QA)
    2022-08-26
    oval:org.opensuse.security:def:118967
    P
    Security update for MozillaFirefox (Important) (in QA)
    2022-08-26
    oval:org.opensuse.security:def:119823
    P
    Security update for MozillaFirefox (Important) (in QA)
    2022-08-26
    oval:org.opensuse.security:def:5306
    P
    Security update for MozillaFirefox (Important) (in QA)
    2022-08-26
    oval:org.opensuse.security:def:119272
    P
    Security update for MozillaFirefox (Important) (in QA)
    2022-08-26
    oval:com.redhat.rhsa:def:20226164
    P
    RHSA-2022:6164: thunderbird security update (Important)
    2022-08-24
    oval:com.redhat.rhsa:def:20226175
    P
    RHSA-2022:6175: firefox security update (Important)
    2022-08-24
    oval:com.redhat.rhsa:def:20226165
    P
    RHSA-2022:6165: thunderbird security update (Important)
    2022-08-24
    oval:com.redhat.rhsa:def:20226179
    P
    RHSA-2022:6179: firefox security update (Important)
    2022-08-24
    oval:com.redhat.rhsa:def:20226169
    P
    RHSA-2022:6169: thunderbird security update (Important)
    2022-08-24
    oval:com.redhat.rhsa:def:20226174
    P
    RHSA-2022:6174: firefox security update (Important)
    2022-08-24
    BACK
    mozilla firefox esr 102.1
    mozilla firefox esr 91.12
    mozilla thunderbird 102.1
    mozilla thunderbird 91.12
    ibm application performance management 8.1.4