CVE-2021-23976

CVSS V2 Medium 5.8 CVSS V3 High 8.1
Description
When accepting a malicious intent from other installed apps, Firefox for Android accepted manifests from arbitrary file paths and allowed declaring webapp manifests for other origins. This could be used to gain fullscreen access for UI spoofing and could also lead to cross-origin attacks on targeted websites. Note: This issue is a different issue from CVE-2020-26954 and only affected Firefox for Android. Other operating systems are unaffected. This vulnerability affects Firefox < 86.
Overview
  • CVE ID
  • CVE-2021-23976
  • Assigner
  • security@mozilla.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-02-26T02:15:13
  • Last Modified Date
  • 2022-05-27T18:17:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:android:*:* 1 OR 86.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://bugzilla.mozilla.org/show_bug.cgi?id=1684627 Issue Tracking Permissions Required Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2021-07/ Release Notes Vendor Advisory
https://security.gentoo.org/glsa/202104-10
History
Created Old Value New Value Data Type Notes
2022-05-10 07:13:30 Added to TrackCVE
2022-12-05 22:50:38 2021-02-26T02:15Z 2021-02-26T02:15:13 CVE Published Date updated
2022-12-05 22:50:38 2022-05-27T18:17:08 CVE Modified Date updated
2022-12-05 22:50:38 Analyzed Vulnerability Status updated