CVE-2021-38496

During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.15, Thunderbird < 91.2, Firefox ESR < 91.2, Firefox ESR < 78.15, and Firefox < 93.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

17 Mar 2022, 19:20

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
References (MISC) https://bugzilla.mozilla.org/show_bug.cgi?id=1725335 - Permissions Required, Vendor Advisory (MISC) https://bugzilla.mozilla.org/show_bug.cgi?id=1725335 - Issue Tracking, Permissions Required, Vendor Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5034 - (DEBIAN) https://www.debian.org/security/2022/dsa-5034 - Issue Tracking, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html - Mailing List, Third Party Advisory

04 Jan 2022, 12:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html -

03 Jan 2022, 11:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5034 -

04 Nov 2021, 20:42

Type Values Removed Values Added
CWE CWE-416
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
CPE cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
References (MISC) https://www.mozilla.org/security/advisories/mfsa2021-46/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2021-46/ - Broken Link
References (MISC) https://www.mozilla.org/security/advisories/mfsa2021-43/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2021-43/ - Vendor Advisory
References (MISC) https://bugzilla.mozilla.org/show_bug.cgi?id=1725335 - (MISC) https://bugzilla.mozilla.org/show_bug.cgi?id=1725335 - Permissions Required, Vendor Advisory
References (MISC) https://www.mozilla.org/security/advisories/mfsa2021-44/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2021-44/ - Vendor Advisory
References (MISC) https://www.mozilla.org/security/advisories/mfsa2021-45/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2021-45/ - Vendor Advisory
References (MISC) https://www.mozilla.org/security/advisories/mfsa2021-47/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2021-47/ - Vendor Advisory

03 Nov 2021, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-03 01:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-38496

Mitre link : CVE-2021-38496

CVE.ORG link : CVE-2021-38496


JSON object : View

Products Affected

mozilla

  • firefox_esr
  • thunderbird
  • firefox

debian

  • debian_linux
CWE
CWE-416

Use After Free