CVE-2023-37204
Published: 5 July 2023
A website could have obscured the fullscreen notification by using an option element by introducing lag via an expensive computational function. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 115.
Notes
Author | Note |
---|---|
tyhicks | mozjs contains a copy of the SpiderMonkey JavaScript engine |
mdeslaur | starting with Ubuntu 22.04, the firefox package is just a script that installs the Firefox snap |
Priority
Status
Package | Release | Status |
---|---|---|
firefox Launchpad, Ubuntu, Debian |
trusty |
Ignored
(end of standard support)
|
xenial |
Ignored
(end of standard support)
|
|
bionic |
Ignored
(end of standard support)
|
|
jammy |
Not vulnerable
(code not present)
|
|
kinetic |
Ignored
(end of life, was needs-triage)
|
|
lunar |
Not vulnerable
(code not present)
|
|
upstream |
Released
(115.0-1)
|
|
focal |
Released
(115.0+build2-0ubuntu0.20.04.3)
|
|
thunderbird Launchpad, Ubuntu, Debian |
trusty |
Ignored
(end of standard support)
|
xenial |
Ignored
(end of standard support)
|
|
bionic |
Ignored
(end of standard support)
|
|
focal |
Not vulnerable
|
|
jammy |
Not vulnerable
|
|
kinetic |
Ignored
(end of life, was needed)
|
|
lunar |
Not vulnerable
|
|
upstream |
Needs triage
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 6.5 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | Required |
Scope | Unchanged |
Confidentiality | None |
Integrity impact | High |
Availability impact | None |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37204
- https://www.mozilla.org/en-US/security/advisories/mfsa2023-22/#CVE-2023-37204
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1832195
- https://ubuntu.com/security/notices/USN-6201-1
- NVD
- Launchpad
- Debian