Lucene search

K
ubuntuUbuntuUSN-5047-1
HistoryAug 19, 2021 - 12:00 a.m.

Firefox vulnerability

2021-08-1900:00:00
ubuntu.com
86

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

8 High

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.002 Low

EPSS

Percentile

52.1%

Releases

  • Ubuntu 21.04
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • firefox - Mozilla Open Source web browser

Details

It was discovered that Firefox could be made to incorrectly accept
newlines in HTTP/3 response headers. If a user were tricked into
opening a specially crafted website, an attacker could exploit this
to conduct header splitting attacks.

OSVersionArchitecturePackageVersionFilename
Ubuntu21.04noarchfirefox< 91.0.1+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-dbg< 91.0.1+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-dev< 91.0.1+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-geckodriver< 91.0.1+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-locale-af< 91.0.1+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-locale-an< 91.0.1+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-locale-ar< 91.0.1+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-locale-as< 91.0.1+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-locale-ast< 91.0.1+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-locale-az< 91.0.1+build1-0ubuntu0.21.04.1UNKNOWN
Rows per page:
1-10 of 2941

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

8 High

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.002 Low

EPSS

Percentile

52.1%