Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-29960

Publication date 2 June 2021

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

4.3 · Medium

Score breakdown

Firefox used to cache the last filename used for printing a file. When generating a filename for printing, Firefox usually suggests the web page title. The caching and suggestion techniques combined may have lead to the title of a website visited during private browsing mode being stored on disk. This vulnerability affects Firefox < 89.

Read the notes from the security team

Status

Package Ubuntu Release Status
firefox 24.04 LTS noble
Fixed 89.0+build2-0ubuntu1
23.10 mantic
Fixed 89.0+build2-0ubuntu1
23.04 lunar
Fixed 89.0+build2-0ubuntu1
22.10 kinetic
Fixed 89.0+build2-0ubuntu1
22.04 LTS jammy
Fixed 89.0+build2-0ubuntu1
21.10 impish
Fixed 89.0+build2-0ubuntu1
21.04 hirsute
Fixed 89.0+build2-0ubuntu0.21.04.1
20.10 groovy
Fixed 89.0+build2-0ubuntu0.20.10.1
20.04 LTS focal
Fixed 89.0+build2-0ubuntu0.20.04.2
18.04 LTS bionic
Fixed 89.0+build2-0ubuntu0.18.04.2
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
mozjs38 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
mozjs52 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.10 groovy Ignored
20.04 LTS focal Ignored
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
mozjs68 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.10 groovy Ignored
20.04 LTS focal Ignored
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
mozjs78 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Ignored
22.10 kinetic Ignored
22.04 LTS jammy Ignored
21.10 impish Ignored
21.04 hirsute Ignored
20.10 groovy Ignored
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
thunderbird 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Not affected
21.04 hirsute
Not affected
20.10 groovy Ignored
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release

Notes


tyhicks

mozjs contains a copy of the SpiderMonkey JavaScript engine

Severity score breakdown

Parameter Value
Base score 4.3 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

References

Related Ubuntu Security Notices (USN)

Other references