Search for vulnerabilities
Vulnerability details: VCID-xqa1-kztd-aaah
Vulnerability ID VCID-xqa1-kztd-aaah
Aliases CVE-2021-23969
Summary As specified in the W3C Content Security Policy draft, when creating a violation report, "User agents need to ensure that the source file is the URL requested by the page, pre-redirects. If that’s not possible, user agents need to strip the URL down to an origin to avoid unintentional leakage." Under certain types of redirects, Firefox incorrectly set the source file to be the destination of the redirects. This was fixed to be the redirect destination's origin. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-23969.html
rhas Critical https://access.redhat.com/errata/RHSA-2021:0655
rhas Critical https://access.redhat.com/errata/RHSA-2021:0656
rhas Important https://access.redhat.com/errata/RHSA-2021:0657
rhas Important https://access.redhat.com/errata/RHSA-2021:0658
rhas Critical https://access.redhat.com/errata/RHSA-2021:0659
rhas Critical https://access.redhat.com/errata/RHSA-2021:0660
rhas Important https://access.redhat.com/errata/RHSA-2021:0661
rhas Important https://access.redhat.com/errata/RHSA-2021:0662
cvssv3 4.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-23969.json
epss 0.00329 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01026 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01163 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01163 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01163 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01163 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01163 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01163 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01163 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01163 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01163 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01163 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01163 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01163 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01163 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01163 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01163 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
epss 0.01163 https://api.first.org/data/v1/epss?cve=CVE-2021-23969
generic_textual Medium https://bugzilla.mozilla.org/show_bug.cgi?id=1542194
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1932109
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23968
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23969
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23973
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23978
cvssv3.1 4.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-23969
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-23969
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-23969
archlinux High https://security.archlinux.org/AVG-1599
archlinux High https://security.archlinux.org/AVG-1601
generic_textual Medium https://ubuntu.com/security/notices/USN-4756-1
generic_textual Low https://ubuntu.com/security/notices/USN-4936-1
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-07
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23969
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-08
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23969
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-09
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-09/#CVE-2021-23969
generic_textual Medium https://www.mozilla.org/security/advisories/mfsa2021-07/
generic_textual Medium https://www.mozilla.org/security/advisories/mfsa2021-08/
generic_textual Medium https://www.mozilla.org/security/advisories/mfsa2021-09/
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-23969.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-23969.json
https://api.first.org/data/v1/epss?cve=CVE-2021-23969
https://bugzilla.mozilla.org/show_bug.cgi?id=1542194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23969
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23978
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2021/03/msg00000.html
https://security.gentoo.org/glsa/202104-09
https://security.gentoo.org/glsa/202104-10
https://ubuntu.com/security/notices/USN-4756-1
https://ubuntu.com/security/notices/USN-4936-1
https://www.debian.org/security/2021/dsa-4866
https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23969
https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23969
https://www.mozilla.org/en-US/security/advisories/mfsa2021-09/#CVE-2021-23969
https://www.mozilla.org/security/advisories/mfsa2021-07/
https://www.mozilla.org/security/advisories/mfsa2021-08/
https://www.mozilla.org/security/advisories/mfsa2021-09/
1932109 https://bugzilla.redhat.com/show_bug.cgi?id=1932109
AVG-1599 https://security.archlinux.org/AVG-1599
AVG-1601 https://security.archlinux.org/AVG-1601
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2021-23969 https://nvd.nist.gov/vuln/detail/CVE-2021-23969
mfsa2021-07 https://www.mozilla.org/en-US/security/advisories/mfsa2021-07
mfsa2021-08 https://www.mozilla.org/en-US/security/advisories/mfsa2021-08
mfsa2021-09 https://www.mozilla.org/en-US/security/advisories/mfsa2021-09
RHSA-2021:0655 https://access.redhat.com/errata/RHSA-2021:0655
RHSA-2021:0656 https://access.redhat.com/errata/RHSA-2021:0656
RHSA-2021:0657 https://access.redhat.com/errata/RHSA-2021:0657
RHSA-2021:0658 https://access.redhat.com/errata/RHSA-2021:0658
RHSA-2021:0659 https://access.redhat.com/errata/RHSA-2021:0659
RHSA-2021:0660 https://access.redhat.com/errata/RHSA-2021:0660
RHSA-2021:0661 https://access.redhat.com/errata/RHSA-2021:0661
RHSA-2021:0662 https://access.redhat.com/errata/RHSA-2021:0662
USN-4756-1 https://usn.ubuntu.com/4756-1/
USN-4936-1 https://usn.ubuntu.com/4936-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-23969.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-23969
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-23969
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-23969
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.70802
EPSS Score 0.00329
Published At Jan. 16, 2025, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.