CVE-2023-32205
Published: 10 May 2023
In multiple cases browser prompts could have been obscured by popups controlled by content. These could have led to potential user confusion and spoofing attacks. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
Notes
Author | Note |
---|---|
tyhicks | mozjs contains a copy of the SpiderMonkey JavaScript engine |
mdeslaur | starting with Ubuntu 22.04, the firefox package is just a script that installs the Firefox snap |
Priority
Status
Package | Release | Status |
---|---|---|
firefox Launchpad, Ubuntu, Debian |
jammy |
Not vulnerable
(code not present)
|
kinetic |
Not vulnerable
(code not present)
|
|
lunar |
Not vulnerable
(code not present)
|
|
trusty |
Ignored
(end of standard support)
|
|
xenial |
Ignored
(end of standard support)
|
|
upstream |
Needs triage
|
|
bionic |
Released
(113.0+build2-0ubuntu0.18.04.1)
|
|
focal |
Released
(113.0+build2-0ubuntu0.20.04.1)
|
|
mantic |
Not vulnerable
(code not present)
|
|
thunderbird Launchpad, Ubuntu, Debian |
xenial |
Ignored
(end of standard support)
|
bionic |
Released
(1:102.11.0+build1-0ubuntu0.18.04.1)
|
|
focal |
Released
(1:102.11.0+build1-0ubuntu0.20.04.1)
|
|
jammy |
Released
(1:102.11.0+build1-0ubuntu0.22.04.1)
|
|
kinetic |
Released
(1:102.11.0+build1-0ubuntu0.22.10.1)
|
|
lunar |
Released
(1:102.11.0+build1-0ubuntu0.23.04.1)
|
|
upstream |
Needs triage
|
|
trusty |
Ignored
(end of standard support)
|
|
mantic |
Not vulnerable
(1:102.13.0+build1-0ubuntu1)
|
|
mozjs38 Launchpad, Ubuntu, Debian |
bionic |
Needs triage
|
focal |
Does not exist
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
lunar |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
mantic |
Does not exist
|
|
mozjs52 Launchpad, Ubuntu, Debian |
bionic |
Needs triage
|
focal |
Needs triage
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
lunar |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
mantic |
Does not exist
|
|
mozjs68 Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
focal |
Needs triage
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
lunar |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
mantic |
Does not exist
|
|
mozjs78 Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
focal |
Does not exist
|
|
jammy |
Needs triage
|
|
lunar |
Needs triage
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
kinetic |
Ignored
(end of life, was needs-triage)
|
|
mantic |
Does not exist
|
|
mozjs91 Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
focal |
Does not exist
|
|
jammy |
Needs triage
|
|
kinetic |
Does not exist
|
|
lunar |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
mantic |
Does not exist
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 4.3 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | Required |
Scope | Unchanged |
Confidentiality | None |
Integrity impact | Low |
Availability impact | None |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32205
- https://www.mozilla.org/en-US/security/advisories/mfsa2023-16/#CVE-2023-32205
- https://www.mozilla.org/en-US/security/advisories/mfsa2023-17/#CVE-2023-32205
- https://ubuntu.com/security/notices/USN-6074-1
- https://ubuntu.com/security/notices/USN-6075-1
- NVD
- Launchpad
- Debian