Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-46877
HistoryDec 14, 2022 - 12:00 a.m.

CVE-2022-46877

2022-12-1400:00:00
ubuntu.com
ubuntu.com
9
firefox
fullscreen notification
vulnerability
user confusion
spoofing attacks

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

50.6%

By confusing the browser, the fullscreen notification could have been
delayed or suppressed, resulting in potential user confusion or spoofing
attacks. This vulnerability affects Firefox < 108.

Notes

Author Note
tyhicks mozjs contains a copy of the SpiderMonkey JavaScript engine
mdeslaur starting with Ubuntu 22.04, the firefox package is just a script that installs the Firefox snap
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchfirefox< 108.0+build2-0ubuntu0.18.04.1UNKNOWN
ubuntu20.04noarchfirefox< 108.0+build2-0ubuntu0.20.04.1UNKNOWN
ubuntu18.04noarchmozjs38< anyUNKNOWN
ubuntu18.04noarchmozjs52< anyUNKNOWN
ubuntu20.04noarchmozjs52< anyUNKNOWN
ubuntu20.04noarchmozjs68< anyUNKNOWN
ubuntu22.04noarchmozjs78< anyUNKNOWN
ubuntu22.04noarchmozjs91< anyUNKNOWN
ubuntu18.04noarchthunderbird< 1:102.7.1+build2-0ubuntu0.18.04.1UNKNOWN
ubuntu20.04noarchthunderbird< 1:102.7.1+build2-0ubuntu0.20.04.1UNKNOWN
Rows per page:
1-10 of 151

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

50.6%