#VU85809 Security features bypass in Focus for iOS


Published: 2024-01-26

Vulnerability identifier: #VU85809

Vulnerability risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0605

CWE-ID: CWE-254

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Focus for iOS
Client/Desktop applications / Web browsers

Vendor: Mozilla

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to a race condition in javascript: URI with a setTimeout running on top origin sites. A remote attacker can  execute arbitrary scripts on top origin sites in urlbar and compromise any loaded page.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Focus for iOS: 2.0 - 121.0


External links
http://bugzilla.mozilla.org/show_bug.cgi?id=1855575
http://www.mozilla.org/security/advisories/mfsa2024-03/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability