CVE-2021-38500

Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.15, Thunderbird < 91.2, Firefox ESR < 91.2, Firefox ESR < 78.15, and Firefox < 93.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

17 Mar 2022, 19:36

Type Values Removed Values Added
References (MISC) https://bugzilla.mozilla.org/buglist.cgi?bug_id=1725854%2C1728321 - Broken Link (MISC) https://bugzilla.mozilla.org/buglist.cgi?bug_id=1725854%2C1728321 - Broken Link, Issue Tracking
References (DEBIAN) https://www.debian.org/security/2022/dsa-5034 - (DEBIAN) https://www.debian.org/security/2022/dsa-5034 - Issue Tracking, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

04 Jan 2022, 12:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html -

03 Jan 2022, 11:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5034 -

04 Nov 2021, 19:41

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
References (MISC) https://www.mozilla.org/security/advisories/mfsa2021-46/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2021-46/ - Vendor Advisory
References (MISC) https://www.mozilla.org/security/advisories/mfsa2021-43/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2021-43/ - Vendor Advisory
References (MISC) https://www.mozilla.org/security/advisories/mfsa2021-44/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2021-44/ - Vendor Advisory
References (MISC) https://bugzilla.mozilla.org/buglist.cgi?bug_id=1725854%2C1728321 - (MISC) https://bugzilla.mozilla.org/buglist.cgi?bug_id=1725854%2C1728321 - Broken Link
References (MISC) https://www.mozilla.org/security/advisories/mfsa2021-45/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2021-45/ - Vendor Advisory
References (MISC) https://www.mozilla.org/security/advisories/mfsa2021-47/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2021-47/ - Vendor Advisory
CPE cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

03 Nov 2021, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-03 01:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-38500

Mitre link : CVE-2021-38500

CVE.ORG link : CVE-2021-38500


JSON object : View

Products Affected

mozilla

  • firefox_esr
  • thunderbird
  • firefox

debian

  • debian_linux