Summary: | CVE-2022-42929 Mozilla: Denial of Service via window.print | ||
---|---|---|---|
Product: | [Other] Security Response | Reporter: | Mauro Matteo Cascella <mcascell> |
Component: | vulnerability | Assignee: | Red Hat Product Security <security-response-team> |
Status: | CLOSED ERRATA | QA Contact: | |
Severity: | medium | Docs Contact: | |
Priority: | medium | ||
Version: | unspecified | CC: | erack, jhorak, nobody, stransky, tpopela |
Target Milestone: | --- | Keywords: | Security |
Target Release: | --- | ||
Hardware: | All | ||
OS: | Linux | ||
Whiteboard: | |||
Fixed In Version: | firefox 102.4, thunderbird 102.4 | Doc Type: | --- |
Doc Text: |
A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a website called `window.print()` causing a denial of service of the browser, which may persist beyond browser restart depending on the user's session restore settings.
|
Story Points: | --- |
Clone Of: | Environment: | ||
Last Closed: | 2022-12-02 14:35:43 UTC | Type: | --- |
Regression: | --- | Mount Type: | --- |
Documentation: | --- | CRM: | |
Verified Versions: | Category: | --- | |
oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
Cloudforms Team: | --- | Target Upstream Version: | |
Bug Depends On: | 2133355, 2133356, 2133357, 2133358, 2133359, 2133360, 2133361, 2133362, 2133363, 2133364, 2133365, 2133366, 2133369, 2133370, 2133371, 2133372, 2133373, 2133374, 2133375, 2133376, 2133377, 2133378 | ||
Bug Blocks: | 2133352 |
Description
Mauro Matteo Cascella
2022-10-19 13:02:38 UTC
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions Via RHSA-2022:7066 https://access.redhat.com/errata/RHSA-2022:7066 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Extended Update Support Via RHSA-2022:7068 https://access.redhat.com/errata/RHSA-2022:7068 This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2022:7069 https://access.redhat.com/errata/RHSA-2022:7069 This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2022:7070 https://access.redhat.com/errata/RHSA-2022:7070 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Extended Update Support Via RHSA-2022:7072 https://access.redhat.com/errata/RHSA-2022:7072 This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2022:7071 https://access.redhat.com/errata/RHSA-2022:7071 This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2022:7178 https://access.redhat.com/errata/RHSA-2022:7178 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Extended Update Support Via RHSA-2022:7182 https://access.redhat.com/errata/RHSA-2022:7182 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions Via RHSA-2022:7183 https://access.redhat.com/errata/RHSA-2022:7183 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Extended Update Support Via RHSA-2022:7181 https://access.redhat.com/errata/RHSA-2022:7181 This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2022:7184 https://access.redhat.com/errata/RHSA-2022:7184 This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2022:7190 https://access.redhat.com/errata/RHSA-2022:7190 This bug is now closed. Further updates for individual products will be reflected on the CVE page(s): https://access.redhat.com/security/cve/cve-2022-42929 |