Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-23984
HistoryMar 25, 2021 - 12:00 a.m.

CVE-2021-23984

2021-03-2500:00:00
ubuntu.com
ubuntu.com
11

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

46.4%

A malicious extension could have opened a popup window lacking an address
bar. The title of the popup lacking an address bar should not be fully
controllable, but in this situation was. This could have been used to spoof
a website and attempt to trick the user into providing credentials. This
vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird <
78.9.

Notes

Author Note
tyhicks mozjs contains a copy of the SpiderMonkey JavaScript engine
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchfirefox< 87.0+build3-0ubuntu0.18.04.2UNKNOWN
ubuntu20.04noarchfirefox< 87.0+build3-0ubuntu0.20.04.2UNKNOWN
ubuntu20.10noarchfirefox< 87.0+build3-0ubuntu0.20.10.1UNKNOWN
ubuntu21.04noarchfirefox< 87.0+build3-0ubuntu1UNKNOWN
ubuntu21.10noarchfirefox< 87.0+build3-0ubuntu1UNKNOWN
ubuntu22.04noarchfirefox< 87.0+build3-0ubuntu1UNKNOWN
ubuntu22.10noarchfirefox< 87.0+build3-0ubuntu1UNKNOWN
ubuntu23.04noarchfirefox< 87.0+build3-0ubuntu1UNKNOWN
ubuntu23.10noarchfirefox< 87.0+build3-0ubuntu1UNKNOWN
ubuntu24.04noarchfirefox< 87.0+build3-0ubuntu1UNKNOWN
Rows per page:
1-10 of 261

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

46.4%