Vulnerability Name:

CVE-2021-43534 (CCN-212646)

Assigned:2021-11-02
Published:2021-11-02
Updated:2022-03-17
Summary:Mozilla developers and community members reported memory safety bugs present in Firefox 93 and Firefox ESR 91.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-787
CWE-120
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2021-43534

Source: MISC
Type: Broken Link, Issue Tracking, Vendor Advisory
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1606864%2C1712671%2C1730048%2C1735152

Source: XF
Type: UNKNOWN
mozilla-firefox-cve202143534-code-exec(212646)

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update

Source: DEBIAN
Type: Third Party Advisory
DSA-5026

Source: DEBIAN
Type: Issue Tracking, Third Party Advisory
DSA-5034

Source: CCN
Type: IBM Security Bulletin 6578563 (Application Performance Management)
Multiple vulnerabilities of Mozilla Firefox (less than Firefox 91.8.0ESR) have affected Synthetic Playback Agent 8.1.4.0-8.1.4 IF16 - 2022.4.0

Source: CCN
Type: IBM Security Bulletin 6891067 (Cloud Pak for Multicloud Management Monitoring)
Multiple vulnerabilities in Mozilla Firefox affect IBM Cloud Pak for Multicloud Management Monitoring.

Source: CCN
Type: Mozilla Foundation Security Advisory 2021-48
Security Vulnerabilities fixed in Firefox 94

Source: CCN
Type: Mozilla Foundation Security Advisory 2021-49
Security Vulnerabilities fixed in Firefox ESR 91.3

Source: MISC
Type: Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2021-48/

Source: MISC
Type: Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2021-49/

Source: MISC
Type: Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2021-50/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mozilla:firefox:*:*:*:*:*:*:*:* (Version < 94.0)
  • OR cpe:/a:mozilla:firefox_esr:*:*:*:*:*:*:*:* (Version < 91.3.0)
  • OR cpe:/a:mozilla:thunderbird:*:*:*:*:*:*:*:* (Version < 91.3.0)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:11.0:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:mozilla:firefox_esr:91.2:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:application_performance_management:8.1.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.redhat.rhsa:def:20214130
    P
    RHSA-2021:4130: thunderbird security update (Important)
    2021-11-04
    oval:com.redhat.rhsa:def:20214134
    P
    RHSA-2021:4134: thunderbird security update (Important)
    2021-11-04
    oval:com.redhat.rhsa:def:20214116
    P
    RHSA-2021:4116: firefox security update (Important)
    2021-11-03
    oval:com.redhat.rhsa:def:20214123
    P
    RHSA-2021:4123: firefox security update (Important)
    2021-11-03
    BACK
    mozilla firefox *
    mozilla firefox esr *
    mozilla thunderbird *
    debian debian linux 9.0
    debian debian linux 10.0
    debian debian linux 11.0
    mozilla firefox esr 91.2
    ibm application performance management 8.1.4