Bug 2143201 (CVE-2022-45408) - CVE-2022-45408 Mozilla: Fullscreen notification bypass via windowName
Summary: CVE-2022-45408 Mozilla: Fullscreen notification bypass via windowName
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-45408
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2141544 2141545 2141546 2141547 2141548 2141549 2141550 2141551 2141552 2141553 2141554 2141556 2141559 2141560 2141561 2141562 2141563 2141564 2141565 2141566 2141567 2141569 2141570 2141571
Blocks: 2141542
TreeView+ depends on / blocked
 
Reported: 2022-11-16 10:56 UTC by Dhananjay Arunesh
Modified: 2022-12-14 17:48 UTC (History)
5 users (show)

Fixed In Version: thunderbird 102.5, firefox 102.5
Doc Type: If docs needed, set a value
Doc Text:
The Mozilla Foundation Security Advisory describes this flaw as: Through a series of popups that reuse windowName, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks.
Clone Of:
Environment:
Last Closed: 2022-12-14 17:48:34 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:8543 0 None None None 2022-11-21 11:08:54 UTC
Red Hat Product Errata RHSA-2022:8544 0 None None None 2022-11-21 11:25:28 UTC
Red Hat Product Errata RHSA-2022:8545 0 None None None 2022-11-21 11:28:55 UTC
Red Hat Product Errata RHSA-2022:8547 0 None None None 2022-11-21 11:31:38 UTC
Red Hat Product Errata RHSA-2022:8548 0 None None None 2022-11-21 12:29:14 UTC
Red Hat Product Errata RHSA-2022:8549 0 None None None 2022-11-21 12:36:24 UTC
Red Hat Product Errata RHSA-2022:8550 0 None None None 2022-11-21 12:34:17 UTC
Red Hat Product Errata RHSA-2022:8552 0 None None None 2022-11-21 12:46:19 UTC
Red Hat Product Errata RHSA-2022:8553 0 None None None 2022-11-21 12:41:02 UTC
Red Hat Product Errata RHSA-2022:8554 0 None None None 2022-11-21 12:48:43 UTC
Red Hat Product Errata RHSA-2022:8555 0 None None None 2022-11-21 12:53:40 UTC
Red Hat Product Errata RHSA-2022:8556 0 None None None 2022-11-21 12:50:52 UTC
Red Hat Product Errata RHSA-2022:8561 0 None None None 2022-11-21 16:19:54 UTC
Red Hat Product Errata RHSA-2022:8580 0 None None None 2022-11-22 13:33:48 UTC
Red Hat Product Errata RHSA-2022:8979 0 None None None 2022-12-13 16:07:02 UTC
Red Hat Product Errata RHSA-2022:8980 0 None None None 2022-12-13 16:07:22 UTC

Description Dhananjay Arunesh 2022-11-16 10:56:11 UTC
Through a series of popups that reuse windowName, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks.



External Reference:

https://www.mozilla.org/en-US/security/advisories/mfsa2022-49/#CVE-2022-45408

Comment 1 errata-xmlrpc 2022-11-21 11:08:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2022:8543 https://access.redhat.com/errata/RHSA-2022:8543

Comment 2 errata-xmlrpc 2022-11-21 11:25:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:8544 https://access.redhat.com/errata/RHSA-2022:8544

Comment 3 errata-xmlrpc 2022-11-21 11:28:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2022:8545 https://access.redhat.com/errata/RHSA-2022:8545

Comment 4 errata-xmlrpc 2022-11-21 11:31:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:8547 https://access.redhat.com/errata/RHSA-2022:8547

Comment 5 errata-xmlrpc 2022-11-21 12:29:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2022:8548 https://access.redhat.com/errata/RHSA-2022:8548

Comment 6 errata-xmlrpc 2022-11-21 12:34:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2022:8550 https://access.redhat.com/errata/RHSA-2022:8550

Comment 7 errata-xmlrpc 2022-11-21 12:36:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:8549 https://access.redhat.com/errata/RHSA-2022:8549

Comment 8 errata-xmlrpc 2022-11-21 12:41:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:8553 https://access.redhat.com/errata/RHSA-2022:8553

Comment 9 errata-xmlrpc 2022-11-21 12:46:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:8552 https://access.redhat.com/errata/RHSA-2022:8552

Comment 10 errata-xmlrpc 2022-11-21 12:48:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:8554 https://access.redhat.com/errata/RHSA-2022:8554

Comment 11 errata-xmlrpc 2022-11-21 12:50:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:8556 https://access.redhat.com/errata/RHSA-2022:8556

Comment 12 errata-xmlrpc 2022-11-21 12:53:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:8555 https://access.redhat.com/errata/RHSA-2022:8555

Comment 13 errata-xmlrpc 2022-11-21 16:19:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:8561 https://access.redhat.com/errata/RHSA-2022:8561

Comment 14 errata-xmlrpc 2022-11-22 13:33:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:8580 https://access.redhat.com/errata/RHSA-2022:8580

Comment 15 errata-xmlrpc 2022-12-13 16:07:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2022:8979 https://access.redhat.com/errata/RHSA-2022:8979

Comment 16 errata-xmlrpc 2022-12-13 16:07:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2022:8980 https://access.redhat.com/errata/RHSA-2022:8980

Comment 17 Product Security DevOps Team 2022-12-14 17:48:32 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-45408


Note You need to log in before you can comment on or make changes to this bug.