6.5
MEDIUM
CVE-2021-43545
Thunderbird/Firefox Infinite Loop Memory Consumption Vulnerability
Description

Using the Location API in a loop could have caused severe application hangs and crashes. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.

INFO

Published Date :

Dec. 8, 2021, 10:15 p.m.

Last Modified :

Dec. 9, 2022, 3:10 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-43545 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-43545.

URL Resource
https://bugzilla.mozilla.org/show_bug.cgi?id=1720926 Issue Tracking Permissions Required
https://lists.debian.org/debian-lts-announce/2021/12/msg00030.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202202-03 Third Party Advisory
https://security.gentoo.org/glsa/202208-14 Third Party Advisory
https://www.debian.org/security/2021/dsa-5026 Third Party Advisory
https://www.debian.org/security/2022/dsa-5034 Third Party Advisory
https://www.mozilla.org/security/advisories/mfsa2021-52/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2021-53/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2021-54/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-43545 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-43545 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-14 No Types Assigned https://security.gentoo.org/glsa/202208-14 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 10, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-14 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/12/msg00030.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/12/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202202-03 No Types Assigned https://security.gentoo.org/glsa/202202-03 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5034 No Types Assigned https://www.debian.org/security/2022/dsa-5034 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 22, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202202-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 04, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5034 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/12/msg00030.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2021/dsa-5026 No Types Assigned https://www.debian.org/security/2021/dsa-5026 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-5026 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1720926 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1720926 Issue Tracking, Permissions Required
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2021-52/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2021-52/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2021-53/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2021-53/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2021-54/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2021-54/ Vendor Advisory
    Added CWE NIST CWE-834
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 95.0 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 91.4.0 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 91.4.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-43545 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-43545 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.57 }} 0.17%

score

0.78285

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability