gsd-2022-36318
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
When visiting directory listings for `chrome://` URLs as source text, some parameters were reflected. This vulnerability affects Firefox ESR < 102.1, Firefox ESR < 91.12, Firefox < 103, Thunderbird < 102.1, and Thunderbird < 91.12.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-36318", "description": "When visiting directory listings for `chrome://` URLs as source text, some parameters were reflected. This vulnerability affects Firefox ESR \u003c 102.1, Firefox ESR \u003c 91.12, Firefox \u003c 103, Thunderbird \u003c 102.1, and Thunderbird \u003c 91.12.", "id": "GSD-2022-36318" }, "gsd": { "affected": [ { "package": { "ecosystem": "Mozilla", "name": "Firefox ESR" }, "ranges": [ { "events": [ { "fixed": "102.1" }, { "introduced": "0" }, { "fixed": "91.12" }, { "introduced": "0" } ], "type": "SEMVER" } ], "version": [] }, { "package": { "ecosystem": "Mozilla", "name": "Thunderbird" }, "ranges": [ { "events": [ { "fixed": "102.1" }, { "introduced": "0" }, { "fixed": "91.12" }, { "introduced": "0" } ], "type": "SEMVER" } ], "version": [] }, { "package": { "ecosystem": "Mozilla", "name": "Firefox" }, "ranges": [ { "events": [ { "fixed": "103" }, { "introduced": "0" } ], "type": "SEMVER" } ], "version": [] } ], "alias": [ "CVE-2022-36318" ], "database_specific": { "GSD": { "alias": "CVE-2022-36318", "id": "GSD-2022-36318", "references": [ "https://www.debian.org/security/2022/dsa-5193", "https://www.suse.com/security/cve/CVE-2022-36318.html", "https://ubuntu.com/security/CVE-2022-36318", "https://www.debian.org/security/2022/dsa-5195", "https://advisories.mageia.org/CVE-2022-36318.html", "https://access.redhat.com/errata/RHSA-2022:5765", "https://access.redhat.com/errata/RHSA-2022:5766", "https://access.redhat.com/errata/RHSA-2022:5767", "https://access.redhat.com/errata/RHSA-2022:5769", "https://access.redhat.com/errata/RHSA-2022:5770", "https://access.redhat.com/errata/RHSA-2022:5771", "https://access.redhat.com/errata/RHSA-2022:5772", "https://access.redhat.com/errata/RHSA-2022:5773", "https://access.redhat.com/errata/RHSA-2022:5774", "https://access.redhat.com/errata/RHSA-2022:5776", "https://access.redhat.com/errata/RHSA-2022:5777", "https://access.redhat.com/errata/RHSA-2022:5778" ] } }, "details": "When visiting directory listings for `chrome://` URLs as source text, some parameters were reflected. This vulnerability affects Firefox ESR \u003c 102.1, Firefox ESR \u003c 91.12, Thunderbird \u003c 102.1, Thunderbird \u003c 91.12, and Firefox \u003c 103.", "id": "GSD-2022-36318", "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "modified": "2022-09-27T16:35:15.645155Z", "osvSchema": { "aliases": [ "CVE-2022-36318" ], "details": "When visiting directory listings for `chrome://` URLs as source text, some parameters were reflected. This vulnerability affects Firefox ESR \u003c 102.1, Firefox ESR \u003c 91.12, Firefox \u003c 103, Thunderbird \u003c 102.1, and Thunderbird \u003c 91.12.", "id": "GSD-2022-36318", "modified": "2023-12-13T01:19:21.906939Z", "schema_version": "1.4.0" }, "references": [ { "type": "ADVISORY", "url": "https://www.mozilla.org/security/advisories/mfsa2022-31/" }, { "type": "ADVISORY", "url": "https://www.mozilla.org/security/advisories/mfsa2022-32/" }, { "type": "ADVISORY", "url": "https://www.mozilla.org/security/advisories/mfsa2022-29/" }, { "type": "ADVISORY", "url": "https://www.mozilla.org/security/advisories/mfsa2022-28/" }, { "type": "ADVISORY", "url": "https://www.mozilla.org/security/advisories/mfsa2022-30/" }, { "type": "ADVISORY", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1771774" }, { "type": "ADVISORY", "url": "https://www.debian.org/security/2022/dsa-5193" }, { "type": "ADVISORY", "url": "https://www.suse.com/security/cve/CVE-2022-36318.html" }, { "type": "ADVISORY", "url": "https://ubuntu.com/security/CVE-2022-36318" }, { "type": "ADVISORY", "url": "https://www.debian.org/security/2022/dsa-5195" }, { "type": "ADVISORY", "url": "https://advisories.mageia.org/CVE-2022-36318.html" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5765" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5766" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5767" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5769" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5770" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5771" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5772" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5773" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5774" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5776" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5777" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5778" } ], "schema_version": "1.3.0", "summary": "When visiting directory listings for `chrome://` URLs as source text, some parameters were reflected. This vulnerability affects Firefox ESR \u003c 102.1, Firefox ESR \u003c 91.12, Thunderbird \u003c 102.1, Thunderbird \u003c 91.12, and Firefox \u003c 103." }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2022-36318", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "102.1" }, { "version_affected": "\u003c", "version_value": "91.12" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "103" } ] } }, { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "102.1" }, { "version_affected": "\u003c", "version_value": "91.12" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When visiting directory listings for `chrome://` URLs as source text, some parameters were reflected. This vulnerability affects Firefox ESR \u003c 102.1, Firefox ESR \u003c 91.12, Firefox \u003c 103, Thunderbird \u003c 102.1, and Thunderbird \u003c 91.12." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Directory indexes for bundled resources reflected URL parameters" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2022-28/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2022-28/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-31/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2022-31/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-30/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2022-30/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-29/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2022-29/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-32/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2022-32/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1771774", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1771774" } ] } }, "mozilla.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2022-36318" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "102.1" }, { "version_affected": "\u003c", "version_value": "91.12" } ] } }, { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "102.1" }, { "version_affected": "\u003c", "version_value": "91.12" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "103" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When visiting directory listings for `chrome://` URLs as source text, some parameters were reflected. This vulnerability affects Firefox ESR \u003c 102.1, Firefox ESR \u003c 91.12, Thunderbird \u003c 102.1, Thunderbird \u003c 91.12, and Firefox \u003c 103." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Directory indexes for bundled resources reflected URL parameters" } ] } ] }, "references": { "reference_data": [ { "url": "https://www.mozilla.org/security/advisories/mfsa2022-31/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2022-32/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2022-29/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2022-28/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2022-30/" }, { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1771774" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "102.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "102.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "103.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "91.12", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "91.12", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2022-36318" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "When visiting directory listings for `chrome://` URLs as source text, some parameters were reflected. This vulnerability affects Firefox ESR \u003c 102.1, Firefox ESR \u003c 91.12, Firefox \u003c 103, Thunderbird \u003c 102.1, and Thunderbird \u003c 91.12." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-362" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2022-31/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-31/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-30/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-30/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1771774", "refsource": "MISC", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1771774" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-32/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-32/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-28/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-28/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-29/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-29/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 3.6 } }, "lastModifiedDate": "2023-01-04T02:21Z", "publishedDate": "2022-12-22T20:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.