Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-31736

Published: 1 June 2022

A malicious website could have learned the size of a cross-origin resource that supported Range requests. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.

Notes

AuthorNote
tyhicks
mozjs contains a copy of the SpiderMonkey JavaScript engine
mdeslaur
starting with Ubuntu 22.04, the firefox package is just a script
that installs the Firefox snap

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
mozjs68
Launchpad, Ubuntu, Debian
impish Does not exist

jammy Does not exist

upstream Needs triage

bionic Does not exist

focal Needs triage

trusty Does not exist

xenial Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

mozjs78
Launchpad, Ubuntu, Debian
xenial Does not exist

bionic Does not exist

focal Does not exist

jammy Needs triage

upstream Needs triage

trusty Does not exist

impish Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
mantic Does not exist

lunar Ignored
(end of life, was needs-triage)
mozjs91
Launchpad, Ubuntu, Debian
bionic Does not exist

trusty Does not exist

xenial Does not exist

focal Does not exist

impish Does not exist

jammy Needs triage

upstream Needs triage

kinetic Does not exist

lunar Does not exist

mantic Does not exist

mozjs52
Launchpad, Ubuntu, Debian
upstream Needs triage

xenial Does not exist

bionic Needs triage

focal Needs triage

impish Does not exist

jammy Does not exist

trusty Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

thunderbird
Launchpad, Ubuntu, Debian
bionic
Released (1:91.11.0+build2-0ubuntu0.18.04.1)
focal
Released (1:91.11.0+build2-0ubuntu0.20.04.1)
trusty Does not exist

impish
Released (1:91.11.0+build2-0ubuntu0.21.10.1)
jammy
Released (1:91.11.0+build2-0ubuntu0.22.04.1)
upstream
Released (91.10)
kinetic
Released (1:91.10.0+build1-0ubuntu1)
lunar
Released (1:91.10.0+build1-0ubuntu1)
xenial Ignored
(end of standard support)
mantic
Released (1:91.10.0+build1-0ubuntu1)
firefox
Launchpad, Ubuntu, Debian
jammy Not vulnerable
(code not present)
trusty Does not exist

bionic
Released (101.0.1+build1-0ubuntu0.18.04.1)
upstream
Released (101)
focal
Released (101.0.1+build1-0ubuntu0.20.04.1)
impish
Released (101.0.1+build1-0ubuntu0.21.10.1)
kinetic Not vulnerable
(code not present)
lunar Not vulnerable
(code not present)
xenial Ignored
(end of standard support)
mantic Not vulnerable
(code not present)
mozjs38
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Does not exist

impish Does not exist

trusty Does not exist

xenial Does not exist

jammy Does not exist

upstream Needs triage

kinetic Does not exist

lunar Does not exist

mantic Does not exist

firefox-esr
Launchpad, Ubuntu, Debian
upstream
Released (91.10.0esr-1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H