Vulnerability Name:

CVE-2022-36319 (CCN-232053)

Assigned:2022-07-26
Published:2022-07-26
Updated:2023-01-04
Summary:When combining CSS properties for overflow and transform, the mouse cursor could interact with different coordinates than displayed. This vulnerability affects Firefox ESR < 102.1, Firefox ESR < 91.12, Firefox < 103, Thunderbird < 102.1, and Thunderbird < 91.12.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
7.5 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)
6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
CVSS v2 Severity:6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:C/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Complete
Availibility (A): None
Vulnerability Type:CWE-1021
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2022-36319

Source: security@mozilla.org
Type: Issue Tracking, Permissions Required, Vendor Advisory
security@mozilla.org

Source: XF
Type: UNKNOWN
firefox-cve202236319-spoofing(232053)

Source: CCN
Type: IBM Security Bulletin 6839439 (Application Performance Management)
Multiple vulnerabilities of Mozilla Firefox (less than Firefox 102.2ESR) have affected Synthetic Playback Agent 8.1.4.0-8.1.4 IF16 - 2022.4.0

Source: CCN
Type: IBM Security Bulletin 6891067 (Cloud Pak for Multicloud Management Monitoring)
Multiple vulnerabilities in Mozilla Firefox affect IBM Cloud Pak for Multicloud Management Monitoring.

Source: CCN
Type: Mozilla Foundation Security Advisory 2022-28
Security Vulnerabilities fixed in Firefox 103

Source: CCN
Type: Mozilla Foundation Security Advisory 2022-29
Security Vulnerabilities fixed in Firefox ESR 91.12

Source: CCN
Type: Mozilla Foundation Security Advisory 2022-30
Security Vulnerabilities fixed in Firefox ESR 102.1

Source: security@mozilla.org
Type: Vendor Advisory
security@mozilla.org

Source: security@mozilla.org
Type: Vendor Advisory
security@mozilla.org

Source: security@mozilla.org
Type: Vendor Advisory
security@mozilla.org

Source: security@mozilla.org
Type: Vendor Advisory
security@mozilla.org

Source: security@mozilla.org
Type: Vendor Advisory
security@mozilla.org

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:9:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:9::appstream:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*
  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*
  • Configuration RedHat 7:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 8:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:mozilla:firefox_esr:91.11:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:application_performance_management:8.1.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7868
    P
    MozillaFirefox-102.11.0-150200.152.87.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:779
    P
    Security update for MozillaFirefox (Important)
    2022-09-26
    oval:org.opensuse.security:def:759
    P
    Security update for MozillaThunderbird (Important)
    2022-09-15
    oval:org.opensuse.security:def:688
    P
    Security update for MozillaThunderbird (Important)
    2022-08-10
    oval:org.opensuse.security:def:118784
    P
    Security update for MozillaFirefox (Important)
    2022-08-01
    oval:org.opensuse.security:def:3745
    P
    Security update for MozillaThunderbird (Important) (in QA)
    2022-08-01
    oval:com.redhat.rhsa:def:20225767
    P
    RHSA-2022:5767: firefox security update (Important)
    2022-08-01
    oval:org.opensuse.security:def:119644
    P
    Security update for MozillaFirefox (Important)
    2022-08-01
    oval:org.opensuse.security:def:95428
    P
    Security update for MozillaThunderbird (Important) (in QA)
    2022-08-01
    oval:com.redhat.rhsa:def:20225777
    P
    RHSA-2022:5777: firefox security update (Important)
    2022-08-01
    oval:org.opensuse.security:def:623
    P
    Security update for MozillaFirefox (Important)
    2022-08-01
    oval:org.opensuse.security:def:118974
    P
    Security update for MozillaFirefox (Important)
    2022-08-01
    oval:org.opensuse.security:def:3795
    P
    Security update for MozillaThunderbird (Important) (in QA)
    2022-08-01
    oval:com.redhat.rhsa:def:20225773
    P
    RHSA-2022:5773: thunderbird security update (Important)
    2022-08-01
    oval:com.redhat.rhsa:def:20225778
    P
    RHSA-2022:5778: thunderbird security update (Important)
    2022-08-01
    oval:org.opensuse.security:def:119279
    P
    Security update for MozillaFirefox (Important)
    2022-08-01
    oval:org.opensuse.security:def:95314
    P
    Security update for MozillaFirefox (Important)
    2022-08-01
    oval:com.redhat.rhsa:def:20225774
    P
    RHSA-2022:5774: thunderbird security update (Important)
    2022-08-01
    oval:org.opensuse.security:def:3684
    P
    Security update for MozillaFirefox (Important)
    2022-08-01
    oval:org.opensuse.security:def:119459
    P
    Security update for MozillaFirefox (Important)
    2022-08-01
    oval:org.opensuse.security:def:95375
    P
    Security update for MozillaThunderbird (Important) (in QA)
    2022-08-01
    oval:com.redhat.rhsa:def:20225776
    P
    RHSA-2022:5776: firefox security update (Important)
    2022-08-01
    oval:org.opensuse.security:def:127334
    P
    Security update for MozillaFirefox (Important)
    2022-07-29
    oval:org.opensuse.security:def:125773
    P
    Security update for MozillaFirefox (Important)
    2022-07-29
    oval:org.opensuse.security:def:5315
    P
    Security update for MozillaFirefox (Important)
    2022-07-29
    oval:org.opensuse.security:def:126936
    P
    Security update for MozillaFirefox (Important)
    2022-07-29
    oval:org.opensuse.security:def:6123
    P
    Security update for MozillaFirefox (Important)
    2022-07-29
    BACK
    mozilla firefox esr 91.11
    ibm application performance management 8.1.4