CVE Vulnerabilities

CVE-2021-23982

Inadequate Encryption Strength

Published: Mar 31, 2021 | Modified: Aug 06, 2021
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
6.1 MODERATE
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Ubuntu
MEDIUM

Using techniques that built on the slipstream research, a malicious webpage could have scanned both an internal networks hosts as well as services running on the users local machine utilizing WebRTC connections. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9.

Weakness

The product stores or transmits sensitive data using an encryption scheme that is theoretically sound, but is not strong enough for the level of protection required.

Affected Software

Name Vendor Start Version End Version
Firefox Mozilla * 87.0 (excluding)
Firefox_esr Mozilla * 78.9 (excluding)
Thunderbird Mozilla * 78.9 (excluding)
Red Hat Enterprise Linux 7 RedHat firefox-0:78.9.0-1.el7_9 *
Red Hat Enterprise Linux 7 RedHat thunderbird-0:78.9.0-3.el7_9 *
Red Hat Enterprise Linux 8 RedHat firefox-0:78.9.0-1.el8_3 *
Red Hat Enterprise Linux 8 RedHat thunderbird-0:78.9.0-3.el8_3 *
Red Hat Enterprise Linux 8.1 Extended Update Support RedHat firefox-0:78.9.0-1.el8_1 *
Red Hat Enterprise Linux 8.1 Extended Update Support RedHat thunderbird-0:78.9.0-3.el8_1 *
Red Hat Enterprise Linux 8.2 Extended Update Support RedHat firefox-0:78.9.0-1.el8_2 *
Red Hat Enterprise Linux 8.2 Extended Update Support RedHat thunderbird-0:78.9.0-3.el8_2 *
Firefox Ubuntu bionic *
Firefox Ubuntu devel *
Firefox Ubuntu focal *
Firefox Ubuntu groovy *
Firefox Ubuntu hirsute *
Firefox Ubuntu impish *
Firefox Ubuntu jammy *
Firefox Ubuntu kinetic *
Firefox Ubuntu lunar *
Firefox Ubuntu mantic *
Firefox Ubuntu noble *
Firefox Ubuntu trusty *
Firefox Ubuntu upstream *
Firefox Ubuntu xenial *
Mozjs38 Ubuntu bionic *
Mozjs38 Ubuntu esm-apps/bionic *
Mozjs38 Ubuntu upstream *
Mozjs52 Ubuntu bionic *
Mozjs52 Ubuntu esm-apps/focal *
Mozjs52 Ubuntu esm-infra/bionic *
Mozjs52 Ubuntu focal *
Mozjs52 Ubuntu groovy *
Mozjs52 Ubuntu upstream *
Mozjs60 Ubuntu upstream *
Mozjs68 Ubuntu focal *
Mozjs68 Ubuntu groovy *
Mozjs68 Ubuntu upstream *
Mozjs78 Ubuntu esm-apps/jammy *
Mozjs78 Ubuntu groovy *
Mozjs78 Ubuntu hirsute *
Mozjs78 Ubuntu impish *
Mozjs78 Ubuntu jammy *
Mozjs78 Ubuntu kinetic *
Mozjs78 Ubuntu lunar *
Mozjs78 Ubuntu upstream *
Thunderbird Ubuntu bionic *
Thunderbird Ubuntu devel *
Thunderbird Ubuntu focal *
Thunderbird Ubuntu groovy *
Thunderbird Ubuntu hirsute *
Thunderbird Ubuntu impish *
Thunderbird Ubuntu jammy *
Thunderbird Ubuntu kinetic *
Thunderbird Ubuntu lunar *
Thunderbird Ubuntu mantic *
Thunderbird Ubuntu noble *
Thunderbird Ubuntu trusty *
Thunderbird Ubuntu upstream *
Thunderbird Ubuntu xenial *

Potential Mitigations

References