Lucene search

K
ubuntuUbuntuUSN-5107-1
HistoryOct 07, 2021 - 12:00 a.m.

Firefox vulnerabilities

2021-10-0700:00:00
ubuntu.com
100

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.4%

Releases

  • Ubuntu 21.04
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • firefox - Mozilla Open Source web browser

Details

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, spoof another
origin, or execute arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu21.04noarchfirefox< 93.0+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-dbg< 93.0+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-dev< 93.0+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-geckodriver< 93.0+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-locale-af< 93.0+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-locale-an< 93.0+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-locale-ar< 93.0+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-locale-as< 93.0+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-locale-ast< 93.0+build1-0ubuntu0.21.04.1UNKNOWN
Ubuntu21.04noarchfirefox-locale-az< 93.0+build1-0ubuntu0.21.04.1UNKNOWN
Rows per page:
1-10 of 2941

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.4%