Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-31739

Published: 22 December 2022

When downloading files on Windows, the % character was not escaped, which could have lead to a download incorrectly being saved to attacker-influenced paths that used variables such as %HOMEPATH% or %APPDATA%.<br>*This bug only affects Firefox for Windows. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.

Notes

AuthorNote
tyhicks
mozjs contains a copy of the SpiderMonkey JavaScript engine
mdeslaur
starting with Ubuntu 22.04, the firefox package is just a script
that installs the Firefox snap

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
firefox
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(Windows only)
focal Not vulnerable
(Windows only)
impish Not vulnerable
(Windows only)
jammy Not vulnerable
(code not present)
kinetic Not vulnerable
(code not present)
lunar Not vulnerable
(code not present)
mantic Not vulnerable
(code not present)
trusty Does not exist

upstream
Released (101)
xenial Ignored
(end of standard support)
firefox-esr
Launchpad, Ubuntu, Debian
upstream Not vulnerable
(debian: Only affects Windows)
mozjs38
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mozjs52
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Needs triage

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mozjs68
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Needs triage

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mozjs78
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mozjs91
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

impish Does not exist

jammy Needs triage

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

thunderbird
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(Windows only)
focal Not vulnerable
(Windows only)
impish Not vulnerable
(Windows only)
jammy Not vulnerable
(Windows only)
kinetic Not vulnerable
(Windows only)
lunar Not vulnerable
(Windows only)
mantic Not vulnerable
(Windows only)
trusty Does not exist

upstream
Released (91.10)
xenial Ignored
(end of standard support)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H