CVE Vulnerabilities

CVE-2021-23999

Improper Privilege Management

Published: Jun 24, 2021 | Modified: Apr 26, 2022
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
8.8 MODERATE
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Ubuntu
MEDIUM

If a Blob URL was loaded through some unusual user interaction, it could have been loaded by the System Principal and granted additional privileges that should not be granted to web content. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.

Weakness

The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.

Affected Software

Name Vendor Start Version End Version
Firefox Mozilla * 88.0 (excluding)
Firefox_esr Mozilla * 78.10 (excluding)
Thunderbird Mozilla * 78.10 (excluding)
Red Hat Enterprise Linux 7 RedHat thunderbird-0:78.10.0-1.el7_9 *
Red Hat Enterprise Linux 7 RedHat firefox-0:78.10.0-1.el7_9 *
Red Hat Enterprise Linux 8 RedHat thunderbird-0:78.10.0-1.el8_3 *
Red Hat Enterprise Linux 8 RedHat firefox-0:78.10.0-1.el8_3 *
Red Hat Enterprise Linux 8.1 Extended Update Support RedHat thunderbird-0:78.10.0-1.el8_1 *
Red Hat Enterprise Linux 8.1 Extended Update Support RedHat firefox-0:78.10.0-1.el8_1 *
Red Hat Enterprise Linux 8.2 Extended Update Support RedHat thunderbird-0:78.10.0-1.el8_2 *
Red Hat Enterprise Linux 8.2 Extended Update Support RedHat firefox-0:78.10.0-1.el8_2 *
Firefox Ubuntu bionic *
Firefox Ubuntu devel *
Firefox Ubuntu focal *
Firefox Ubuntu groovy *
Firefox Ubuntu hirsute *
Firefox Ubuntu impish *
Firefox Ubuntu jammy *
Firefox Ubuntu kinetic *
Firefox Ubuntu lunar *
Firefox Ubuntu mantic *
Firefox Ubuntu noble *
Firefox Ubuntu trusty *
Firefox Ubuntu upstream *
Firefox Ubuntu xenial *
Firefox-esr Ubuntu trusty *
Mozjs38 Ubuntu bionic *
Mozjs52 Ubuntu bionic *
Mozjs52 Ubuntu groovy *
Mozjs68 Ubuntu groovy *
Mozjs78 Ubuntu groovy *
Mozjs78 Ubuntu hirsute *
Mozjs78 Ubuntu impish *
Mozjs78 Ubuntu kinetic *
Mozjs78 Ubuntu lunar *
Thunderbird Ubuntu bionic *
Thunderbird Ubuntu devel *
Thunderbird Ubuntu focal *
Thunderbird Ubuntu groovy *
Thunderbird Ubuntu hirsute *
Thunderbird Ubuntu impish *
Thunderbird Ubuntu jammy *
Thunderbird Ubuntu kinetic *
Thunderbird Ubuntu lunar *
Thunderbird Ubuntu mantic *
Thunderbird Ubuntu noble *
Thunderbird Ubuntu trusty *
Thunderbird Ubuntu upstream *
Thunderbird Ubuntu xenial *

Potential Mitigations

References