Vulnerability Name:

CVE-2021-23968 (CCN-197288)

Assigned:2021-02-23
Published:2021-02-23
Updated:2022-05-27
Summary:If Content Security Policy blocked frame navigation, the full destination of a redirect served in the frame was reported in the violation report; as opposed to the original frame URI. This could be used to leak sensitive information contained in such URIs. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.
CVSS v3 Severity:4.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)
3.8 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
4.3 Medium (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)
3.8 Low (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-209
CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2021-23968

Source: MISC
Type: Issue Tracking, Permissions Required, Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1687342

Source: XF
Type: UNKNOWN
firefox-cve202123968-info-disc(197288)

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20210301 [SECURITY] [DLA 2578-1] thunderbird security update

Source: GENTOO
Type: Third Party Advisory
GLSA-202104-09

Source: GENTOO
Type: Third Party Advisory
GLSA-202104-10

Source: DEBIAN
Type: Third Party Advisory
DSA-4866

Source: CCN
Type: IBM Security Bulletin 6447459 (Application Performance Management)
Multiple vulnerabilities of Mozilla Firefox (less than Firefox 78.9.0 ESR +CVE-2021-23978) have affected Synthetic Playback Agent 8.1.4.0-8.1.4 IF13 + ICAM2019.3.0 - 2020.2.0

Source: CCN
Type: IBM Security Bulletin 6454029 (Cloud Pak for Multicloud Management)
Multiple vulnerabilities in Mozilla Firefox affect IBM Cloud Pak for Multicloud Management Monitoring

Source: CCN
Type: Mozilla Foundation Security Advisory 2021-07
Security Vulnerabilities fixed in Firefox 86

Source: CCN
Type: Mozilla Foundation Security Advisory 2021-08
Security Vulnerabilities fixed in Firefox ESR 78.8

Source: CCN
Type: Mozilla Foundation Security Advisory 2021-09
Security Vulnerabilities fixed in Thunderbird 78.8

Source: MISC
Type: Release Notes, Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2021-07/

Source: MISC
Type: Release Notes, Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2021-08/

Source: MISC
Type: Release Notes, Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2021-09/

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2021-23968

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mozilla:firefox:*:*:*:*:*:*:*:* (Version < 86.0)
  • OR cpe:/a:mozilla:firefox_esr:*:*:*:*:*:*:*:* (Version < 78.8)
  • OR cpe:/a:mozilla:thunderbird:*:*:*:*:*:*:*:* (Version < 78.8)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:10.0:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:application_performance_management:8.1.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7868
    P
    MozillaFirefox-102.11.0-150200.152.87.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:645
    P
    Security update for php7 (Moderate) (in QA)
    2022-10-04
    oval:org.opensuse.security:def:93317
    P
    (Important)
    2022-07-14
    oval:org.opensuse.security:def:3252
    P
    libsmi-0.4.8-18.55 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3546
    P
    libICE6-1.0.8-12.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94882
    P
    MozillaFirefox-91.8.0-150200.152.26.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95176
    P
    MozillaThunderbird-91.8.0-150200.8.65.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94827
    P
    shim-15.4-4.7.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:93164
    P
    (Moderate)
    2022-02-18
    oval:org.opensuse.security:def:99207
    P
    (Important)
    2022-02-04
    oval:org.opensuse.security:def:111899
    P
    MozillaFirefox-92.0-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:111905
    P
    MozillaThunderbird-91.1.1-1.1 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:101540
    P
    Security update for samba (Important)
    2021-11-15
    oval:org.opensuse.security:def:102218
    P
    Security update for qemu (Important)
    2021-11-03
    oval:org.opensuse.security:def:1639
    P
    Security update for squid (Moderate)
    2021-10-20
    oval:org.opensuse.security:def:105476
    P
    MozillaFirefox-92.0-1.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:105478
    P
    MozillaThunderbird-91.1.1-1.1 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:99404
    P
    (Important)
    2021-08-16
    oval:org.opensuse.security:def:101134
    P
    MozillaFirefox-78.10.0-8.38.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:72447
    P
    MozillaFirefox-78.10.0-8.38.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62728
    P
    MozillaFirefox-78.10.0-8.38.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:111253
    P
    Security update for MozillaThunderbird (Important)
    2021-03-05
    oval:org.opensuse.security:def:111246
    P
    Security update for MozillaFirefox (Important)
    2021-03-03
    oval:org.opensuse.security:def:108884
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:95505
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:9654
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:92454
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:67046
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:5957
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:9853
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:92653
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:69794
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:99603
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:8901
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:92062
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:99012
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:10404
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:92852
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:69993
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:99802
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:76114
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:97255
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:9096
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:92257
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:93011
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:70544
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:100114
    P
    Security update for MozillaFirefox (Important)
    2021-03-02
    oval:org.opensuse.security:def:23751
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:55300
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:84732
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:43086
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:117720
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:34032
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:29477
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:58088
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:87552
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:41155
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:51739
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:82684
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:127225
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:97250
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:70813
    P
    Security update for MozillaThunderbird (Important)
    2021-03-01
    oval:org.opensuse.security:def:32265
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:60465
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:89510
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:24027
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:55855
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:85813
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:109673
    P
    Security update for MozillaThunderbird (Important)
    2021-03-01
    oval:org.opensuse.security:def:44376
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:96335
    P
    Security update for MozillaThunderbird (Important)
    2021-03-01
    oval:org.opensuse.security:def:119813
    P
    Security update for MozillaThunderbird (Important)
    2021-03-01
    oval:org.opensuse.security:def:34642
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:30032
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:58911
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:88254
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:21417
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:52015
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:83239
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:74339
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:97251
    P
    Security update for MozillaThunderbird (Important)
    2021-03-01
    oval:org.opensuse.security:def:33088
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:26202
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:57172
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:86200
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:38656
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:45585
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:81111
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:125660
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:31349
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:59597
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:88571
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:23182
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:54767
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:84274
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:108206
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:5189
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:103007
    P
    Security update for MozillaThunderbird (Important)
    2021-03-01
    oval:org.opensuse.security:def:33774
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:65271
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:28944
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:57559
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:86729
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:39946
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:51170
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:82151
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:126828
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:10673
    P
    Security update for MozillaThunderbird (Important)
    2021-03-01
    oval:org.opensuse.security:def:4182
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:31736
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:59855
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:89252
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:com.redhat.rhsa:def:20210655
    P
    RHSA-2021:0655: firefox security update (Critical)
    2021-02-24
    oval:com.redhat.rhsa:def:20210656
    P
    RHSA-2021:0656: firefox security update (Critical)
    2021-02-24
    oval:com.redhat.rhsa:def:20210657
    P
    RHSA-2021:0657: thunderbird security update (Important)
    2021-02-24
    oval:com.redhat.rhsa:def:20210661
    P
    RHSA-2021:0661: thunderbird security update (Important)
    2021-02-24
    BACK
    mozilla firefox *
    mozilla firefox esr *
    mozilla thunderbird *
    debian debian linux 9.0
    debian debian linux 10.0
    ibm application performance management 8.1.4