CVE-2024-1549

Public on

Last Modified: UTC

Description

The Mozilla Foundation Security Advisory describes this flaw as: If a website set a large custom cursor, portions of the cursor could have overlapped with the permission dialog, potentially resulting in user confusion and unexpected granted permissions.

The Mozilla Foundation Security Advisory describes this flaw as:

If a website set a large custom cursor, portions of the cursor could have overlapped with the permission dialog, potentially resulting in user confusion and unexpected granted permissions.

Statement

Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.

Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.

Additional information

  • Bugzilla 2265352: Mozilla: Custom cursor could obscure the permission dialog
  • CWE-1021: Improper Restriction of Rendered UI Layers or Frames
  • FAQ: Frequently asked questions about CVE-2024-1549

Common Vulnerability Scoring System (CVSS) Score Details

Important note

CVSS scores for open source components depend on vendor-specific factors (e.g. version or build chain). Therefore, Red Hat's score and impact rating can be different from NVD and other vendors. Red Hat remains the authoritative CVE Naming Authority (CNA) source for its products and services (see Red Hat classifications).

CVSS v3 Score Breakdown
Red HatNVD

CVSS v3 Base Score

6.1

N/A

Attack Vector

Network

N/A

Attack Complexity

Low

N/A

Privileges Required

None

N/A

User Interaction

Required

N/A

Scope

Changed

N/A

Confidentiality Impact

Low

N/A

Integrity Impact

Low

N/A

Availability Impact

None

N/A

CVSS v3 Vector

Red Hat: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Acknowledgements

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Hafiizh as the original reporter.

Frequently Asked Questions

Why is Red Hat's CVSS v3 score or Impact different from other vendors?

My product is listed as "Under investigation" or "Affected", when will Red Hat release a fix for this vulnerability?

What can I do if my product is listed as "Will not fix"?

What can I do if my product is listed as "Fix deferred"?

What is a mitigation?

I have a Red Hat product but it is not in the above list, is it affected?

Why is my security scanner reporting my product as vulnerable to this vulnerability even though my product version is fixed or not affected?

My product is listed as "Out of Support Scope". What does this mean?

Want to get errata notifications? Sign up here.