Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-29982
HistoryAug 11, 2021 - 12:00 a.m.

CVE-2021-29982

2021-08-1100:00:00
ubuntu.com
ubuntu.com
10

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

57.7%

Due to incorrect JIT optimization, we incorrectly interpreted data from the
wrong type of object, resulting in the potential leak of a single bit of
memory. This vulnerability affects Firefox < 91 and Thunderbird < 91.

Notes

Author Note
tyhicks mozjs contains a copy of the SpiderMonkey JavaScript engine
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchfirefox< 91.0+build2-0ubuntu0.18.04.1UNKNOWN
ubuntu20.04noarchfirefox< 91.0+build2-0ubuntu0.20.04.1UNKNOWN
ubuntu21.04noarchfirefox< 91.0+build2-0ubuntu0.21.04.1UNKNOWN
ubuntu21.10noarchfirefox< 91.0+build2-0ubuntu1UNKNOWN
ubuntu22.04noarchfirefox< 91.0+build2-0ubuntu1UNKNOWN
ubuntu22.10noarchfirefox< 91.0+build2-0ubuntu1UNKNOWN
ubuntu23.04noarchfirefox< 91.0+build2-0ubuntu1UNKNOWN
ubuntu23.10noarchfirefox< 91.0+build2-0ubuntu1UNKNOWN
ubuntu18.04noarchmozjs38< anyUNKNOWN
ubuntu18.04noarchmozjs52< anyUNKNOWN
Rows per page:
1-10 of 151

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

57.7%