CVE-2021-43541
Published: 8 December 2021
When invoking protocol handlers for external protocols, a supplied parameter URL containing spaces was not properly escaped. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.
Notes
Author | Note |
---|---|
tyhicks | mozjs contains a copy of the SpiderMonkey JavaScript engine |
Priority
Status
Package | Release | Status |
---|---|---|
firefox Launchpad, Ubuntu, Debian |
bionic |
Released
(95.0+build1-0ubuntu0.18.04.1)
|
focal |
Released
(95.0+build1-0ubuntu0.20.04.1)
|
|
hirsute |
Released
(95.0+build1-0ubuntu0.21.04.1)
|
|
impish |
Released
(95.0+build1-0ubuntu0.21.10.1)
|
|
jammy |
Released
(95.0+build1-0ubuntu1)
|
|
lunar |
Released
(95.0+build1-0ubuntu1)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(95)
|
|
kinetic |
Released
(95.0+build1-0ubuntu1)
|
|
xenial |
Ignored
(end of standard support, was needed)
|
|
firefox-esr Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
focal |
Does not exist
|
|
hirsute |
Does not exist
|
|
impish |
Does not exist
|
|
lunar |
Does not exist
|
|
trusty |
Ignored
(end of standard support)
|
|
upstream |
Released
(91.4.0esr-1)
|
|
xenial |
Ignored
(end of standard support)
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
mozjs38 Launchpad, Ubuntu, Debian |
bionic |
Needs triage
|
focal |
Does not exist
|
|
hirsute |
Does not exist
|
|
impish |
Does not exist
|
|
lunar |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
mozjs52 Launchpad, Ubuntu, Debian |
bionic |
Needs triage
|
focal |
Needs triage
|
|
hirsute |
Does not exist
|
|
impish |
Does not exist
|
|
lunar |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
mozjs68 Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
focal |
Needs triage
|
|
hirsute |
Does not exist
|
|
impish |
Does not exist
|
|
lunar |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
mozjs78 Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
focal |
Does not exist
|
|
lunar |
Needs triage
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
hirsute |
Ignored
(end of life)
|
|
impish |
Ignored
(end of life)
|
|
kinetic |
Ignored
(end of life, was needs-triage)
|
|
jammy |
Needs triage
|
|
thunderbird Launchpad, Ubuntu, Debian |
bionic |
Released
(1:91.5.0+build1-0ubuntu0.18.04.1)
|
focal |
Released
(1:91.5.0+build1-0ubuntu0.20.04.1)
|
|
hirsute |
Ignored
(end of life)
|
|
impish |
Released
(1:91.5.0+build1-0ubuntu0.21.10.1)
|
|
jammy |
Released
(1:91.4.0+build1-0ubuntu1)
|
|
lunar |
Released
(1:91.4.0+build1-0ubuntu1)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(91.4)
|
|
kinetic |
Released
(1:91.4.0+build1-0ubuntu1)
|
|
xenial |
Ignored
(end of standard support, was needed)
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 6.5 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | Required |
Scope | Unchanged |
Confidentiality | None |
Integrity impact | High |
Availability impact | None |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43541
- https://www.mozilla.org/en-US/security/advisories/mfsa2021-52/#CVE-2021-43541
- https://www.mozilla.org/en-US/security/advisories/mfsa2021-53/#CVE-2021-43541
- https://www.mozilla.org/en-US/security/advisories/mfsa2021-54/#CVE-2021-43541
- https://ubuntu.com/security/notices/USN-5186-1
- https://ubuntu.com/security/notices/USN-5246-1
- https://ubuntu.com/security/notices/USN-5248-1
- NVD
- Launchpad
- Debian