8.8
CVSSv3

CVE-2021-29976

Published: 05/08/2021 Updated: 09/12/2022
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12. (CVE-2021-29969) A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90. (CVE-2021-29970) Mozilla developers reported memory safety bugs present in code shared between Firefox and Thunderbird. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90. (CVE-2021-29976) Uninitialized memory in a canvas object could have caused an incorrect free() leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91. (CVE-2021-29980) Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91. (CVE-2021-29984) A use-after-free vulnerability in media channels could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91. (CVE-2021-29985) A suspected race condition when calling getaddrinfo led to memory corruption and a potentially exploitable crash. *Note: This issue only affected Linux operating systems. Other operating systems are unaffected.* This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91. (CVE-2021-29986) Firefox incorrectly treated an inline list-item element as a block element, resulting in an out of bounds read or memory corruption, and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91. (CVE-2021-29988) Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91. (CVE-2021-29989) Out of bounds write in ANGLE in Google Chrome before 91.0.4472.101 allowed a remote malicious user to potentially perform out of bounds memory access via a crafted HTML page. (CVE-2021-30547)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla thunderbird

mozilla firefox esr

Vendor Advisories

Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code For the stable distribution (buster), these problems have been fixed in version 78120esr-1~deb10u1 We recommend that you upgrade your firefox-esr packages For the detailed security status of firefox-esr ...
Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code For the stable distribution (buster), these problems have been fixed in version 1:78120-1~deb10u1 We recommend that you upgrade your thunderbird packages For the detailed security status of thunderbird please refer to its security tra ...
If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to sh ...
Mozilla developers reported memory safety bugs present in Firefox 89 Some of these bugs showed evidence of memory corruption and Mozilla presumes that with enough effort some of these could have been exploited to run arbitrary code ...
Mozilla Foundation Security Advisory 2021-28 Security Vulnerabilities fixed in Firefox 90 Announced July 13, 2021 Impact high Products Firefox Fixed in Firefox 90 ...
Mozilla Foundation Security Advisory 2021-30 Security Vulnerabilities fixed in Thunderbird 7812 Announced July 13, 2021 Impact high Products Thunderbird Fixed in Thunderbird 7812 ...
Mozilla Foundation Security Advisory 2021-29 Security Vulnerabilities fixed in Firefox ESR 7812 Announced July 13, 2021 Impact high Products Firefox ESR Fixed in Firefox ESR 7812 ...