CVE-2024-0746
Publication date 23 January 2024
Last updated 26 August 2025
Ubuntu priority
Cvss 3 Severity Score
Description
A Linux user opening the print preview dialog could have caused the browser to crash. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.
Read the notes from the security team
Why is this CVE low priority?
Requires user interaction for a denial of service.
Status
| Package | Ubuntu Release | Status |
|---|---|---|
| firefox | 24.04 LTS noble |
Not affected
|
| 22.04 LTS jammy |
Not affected
|
|
| 20.04 LTS focal |
Fixed 122.0+build2-0ubuntu0.20.04.1
|
|
| 18.04 LTS bionic | Ignored end of standard support | |
| 16.04 LTS xenial | Ignored end of standard support | |
| 14.04 LTS trusty | Ignored end of standard support | |
| thunderbird | 24.04 LTS noble |
Not affected
|
| 22.04 LTS jammy |
Fixed 1:115.8.1+build1-0ubuntu0.22.04.1
|
|
| 20.04 LTS focal |
Fixed 1:115.8.1+build1-0ubuntu0.20.04.1
|
|
| 18.04 LTS bionic | Ignored end of standard support | |
| 16.04 LTS xenial | Ignored end of standard support | |
| 14.04 LTS trusty | Ignored end of standard support | |
| mozjs38 | 24.04 LTS noble | Not in release |
| 22.04 LTS jammy | Not in release | |
| 20.04 LTS focal | Not in release | |
| 18.04 LTS bionic | Ignored | |
| 16.04 LTS xenial | Not in release | |
| 14.04 LTS trusty | Not in release | |
| mozjs52 | 24.04 LTS noble | Not in release |
| 22.04 LTS jammy | Not in release | |
| 20.04 LTS focal | Ignored | |
| 18.04 LTS bionic | Ignored | |
| 16.04 LTS xenial | Not in release | |
| 14.04 LTS trusty | Not in release | |
| mozjs68 | 24.04 LTS noble | Not in release |
| 22.04 LTS jammy | Not in release | |
| 20.04 LTS focal | Ignored | |
| 18.04 LTS bionic | Not in release | |
| 16.04 LTS xenial | Not in release | |
| 14.04 LTS trusty | Not in release | |
| mozjs78 | 24.04 LTS noble | Not in release |
| 22.04 LTS jammy | Ignored | |
| 20.04 LTS focal | Not in release | |
| 18.04 LTS bionic | Not in release | |
| 16.04 LTS xenial | Not in release | |
| 14.04 LTS trusty | Not in release | |
| mozjs91 | 24.04 LTS noble | Not in release |
| 22.04 LTS jammy | Ignored | |
| 20.04 LTS focal | Not in release | |
| 18.04 LTS bionic | Not in release | |
| 16.04 LTS xenial | Not in release | |
| 14.04 LTS trusty | Not in release | |
| mozjs102 | 24.04 LTS noble | Ignored |
| 22.04 LTS jammy | Ignored | |
| 20.04 LTS focal | Not in release | |
| 18.04 LTS bionic | Not in release | |
| 16.04 LTS xenial | Not in release | |
| 14.04 LTS trusty | Not in release |
Notes
Severity score breakdown
| Parameter | Value |
|---|---|
| Base score |
|
| Attack vector | Network |
| Attack complexity | Low |
| Privileges required | None |
| User interaction | Required |
| Scope | Unchanged |
| Confidentiality | None |
| Integrity impact | None |
| Availability impact | High |
| Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
References
Related Ubuntu Security Notices (USN)
- USN-6610-1
- Firefox vulnerabilities
- 29 January 2024
- USN-6669-1
- Thunderbird vulnerabilities
- 4 March 2024
Other references
- https://www.mozilla.org/en-US/security/advisories/mfsa2024-01/#CVE-2024-0746
- https://www.mozilla.org/en-US/security/advisories/mfsa2024-02/#CVE-2024-0746
- https://www.mozilla.org/en-US/security/advisories/mfsa2024-04/#CVE-2024-0746
- https://bugzilla.mozilla.org/show_bug.cgi?id=1660223
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
- https://www.cve.org/CVERecord?id=CVE-2024-0746