Bug 2081470 (CVE-2022-29916) - CVE-2022-29916 Mozilla: Leaking browser history with CSS variables
Summary: CVE-2022-29916 Mozilla: Leaking browser history with CSS variables
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-29916
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2078959 2078960 2078961 2078962 2078963 2078964 2078965 2078966 2078967 2078987 2079747 2079748 2079749 2079750 2079751 2079752 2079753 2079754 2079755
Blocks: 2078957
TreeView+ depends on / blocked
 
Reported: 2022-05-03 20:21 UTC by Mauro Matteo Cascella
Modified: 2022-07-06 15:37 UTC (History)
5 users (show)

Fixed In Version: firefox 91.9, thunderbird 91.9
Doc Type: ---
Doc Text:
A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Firefox behaving slightly differently for already known resources when loading CSS resources involving CSS variables. This flaw could probe the browser history.
Clone Of:
Environment:
Last Closed: 2022-05-18 04:45:09 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:1701 0 None None None 2022-05-04 11:16:39 UTC
Red Hat Product Errata RHSA-2022:1702 0 None None None 2022-05-04 11:49:55 UTC
Red Hat Product Errata RHSA-2022:1703 0 None None None 2022-05-04 11:59:17 UTC
Red Hat Product Errata RHSA-2022:1704 0 None None None 2022-05-04 11:21:33 UTC
Red Hat Product Errata RHSA-2022:1705 0 None None None 2022-05-04 11:24:23 UTC
Red Hat Product Errata RHSA-2022:1724 0 None None None 2022-05-05 13:32:13 UTC
Red Hat Product Errata RHSA-2022:1725 0 None None None 2022-05-05 14:32:02 UTC
Red Hat Product Errata RHSA-2022:1726 0 None None None 2022-05-05 13:59:35 UTC
Red Hat Product Errata RHSA-2022:1727 0 None None None 2022-05-05 13:48:05 UTC
Red Hat Product Errata RHSA-2022:1730 0 None None None 2022-05-05 14:02:42 UTC
Red Hat Product Errata RHSA-2022:4589 0 None None None 2022-05-18 01:27:20 UTC
Red Hat Product Errata RHSA-2022:4590 0 None None None 2022-05-18 01:26:46 UTC

Description Mauro Matteo Cascella 2022-05-03 20:21:45 UTC
Firefox behaved slightly differently for already known resources when loading CSS resources involving CSS variables. This could have been used to probe the browser history.

External Reference:
https://www.mozilla.org/en-US/security/advisories/mfsa2022-17/#CVE-2022-29916

Comment 1 errata-xmlrpc 2022-05-04 11:16:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:1701 https://access.redhat.com/errata/RHSA-2022:1701

Comment 2 errata-xmlrpc 2022-05-04 11:21:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2022:1704 https://access.redhat.com/errata/RHSA-2022:1704

Comment 3 errata-xmlrpc 2022-05-04 11:24:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:1705 https://access.redhat.com/errata/RHSA-2022:1705

Comment 4 errata-xmlrpc 2022-05-04 11:49:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:1702 https://access.redhat.com/errata/RHSA-2022:1702

Comment 5 errata-xmlrpc 2022-05-04 11:59:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:1703 https://access.redhat.com/errata/RHSA-2022:1703

Comment 6 errata-xmlrpc 2022-05-05 13:32:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2022:1724 https://access.redhat.com/errata/RHSA-2022:1724

Comment 7 errata-xmlrpc 2022-05-05 13:48:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:1727 https://access.redhat.com/errata/RHSA-2022:1727

Comment 8 errata-xmlrpc 2022-05-05 13:59:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:1726 https://access.redhat.com/errata/RHSA-2022:1726

Comment 9 errata-xmlrpc 2022-05-05 14:02:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:1730 https://access.redhat.com/errata/RHSA-2022:1730

Comment 10 errata-xmlrpc 2022-05-05 14:32:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:1725 https://access.redhat.com/errata/RHSA-2022:1725

Comment 11 errata-xmlrpc 2022-05-18 01:26:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:4590 https://access.redhat.com/errata/RHSA-2022:4590

Comment 12 errata-xmlrpc 2022-05-18 01:27:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:4589 https://access.redhat.com/errata/RHSA-2022:4589

Comment 13 Product Security DevOps Team 2022-05-18 04:45:07 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-29916


Note You need to log in before you can comment on or make changes to this bug.