<<

CVE-2021-23987 Published on: 03/31/2021 12:00:00 AM UTC

Last Modified on: 08/06/2021 06:18:00 PM UTC

CVE-2021-23987

Source: Mitre Source: Nist Print: PDF

Certain versions of from contain the following vulnerability:

Mozilla developers and community members reported memory safety bugs present in Firefox 86 and Firefox ESR 78.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9.

CVE-2021-23987 has been assigned by [email protected] to track the vulnerability - currently rated as HIGH severity.

Affected Vendor/Software: Mozilla - Firefox ESR version < 78.9

Affected Vendor/Software: Mozilla - Firefox version < 87

Affected Vendor/Software: Mozilla - Thunderbird version < 78.9

CVSS3 Score: 8.8 - HIGH

Attack Attack Privileges User Vector Complexity Required Interaction

NETWORK LOW NONE REQUIRED

Scope Confidentiality Integrity Availability Impact Impact Impact

UNCHANGED HIGH HIGH HIGH

CVSS2 Score: 6.8 - MEDIUM

Access Access Authentication Vector Complexity

NETWORK MEDIUM NONE

Confidentiality Integrity Availability Impact Impact Impact

PARTIAL PARTIAL PARTIAL CVE References

Description Tags Link

Mozilla Firefox: Multiple vulnerabilities (GLSA 202104- security.gentoo.org GENTOO GLSA-202104-10 10) — Gentoo security text/

Security Vulnerabilities fixed in Thunderbird 78.9 — www.mozilla.org MISC www.mozilla.org/security/advisories/mfsa2021-12/ Mozilla text/html

Mozilla Thunderbird: Multiple vulnerabilities (GLSA security.gentoo.org GENTOO GLSA-202104-09 202104-09) — Gentoo security text/html

Security Vulnerabilities fixed in Firefox 87 — Mozilla www.mozilla.org MISC www.mozilla.org/security/advisories/mfsa2021-10/ text/html

Security Vulnerabilities fixed in Firefox ESR 78.9 — www.mozilla.org MISC www.mozilla.org/security/advisories/mfsa2021-11/ Mozilla text/html

Bug List .mozilla.org MISC bugzilla.mozilla.org/buglist.cgi? text/html bug_id=1513519%2C1683439%2C1690169%2C1690718

By selecting these links, you may be leaving CVEreport webspace. We have provided these links to other websites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other websites that are more appropriate for your purpose. CVEreport does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, CVEreport does not endorse any commercial products that may be mentioned on these sites. Please address comments about any linked pages to [email protected].

Related QID Numbers

159123 Oracle Enterprise Security Update for firefox (ELSA-2021-0990)

159124 Oracle Enterprise Linux Security Update for firefox (ELSA-2021-0992)

159125 Oracle Enterprise Linux Security Update for thunderbird (ELSA-2021-0993)

159126 Oracle Enterprise Linux Security Update for thunderbird (ELSA-2021-0996)

174866 SUSE Enterprise Linux Security Update for MozillaFirefox (SUSE-SU-2021:0966-1)

174909 SUSE Enterprise Linux Security Update for MozillaFirefox (SUSE-SU-2021:0999-1)

174913 SUSE Enterprise Linux Security Update for MozillaFirefox (SUSE-SU-2021:1007-1)

178504 Security Update for firefox-esr (DLA 2607-1)

178506 Debian Security Update for thunderbird (DLA 2609-1)

178514 Debian Security Update for thunderbird (DSA 4876-1)

178521 Debian Security Update for firefox-esr (DSA 4874-1)

198311 Security Notification for Firefox Vulnerabilities (USN-4893-1)

198415 Ubuntu Security Notification for Thunderbird vulnerabilities (USN-4995-1)

198424 Ubuntu Security Notification for Thunderbird vulnerabilities (USN-4995-2)

239187 Red Hat Update for thunderbird (RHSA-2021:0996)

239188 Red Hat Update for thunderbird (RHSA-2021:0995)

239189 Red Hat Update for thunderbird (RHSA-2021:0994)

239190 Red Hat Update for thunderbird (RHSA-2021:0993) 239190 Red Hat Update for thunderbird (RHSA-2021:0993)

239191 Red Hat Update for firefox (RHSA-2021:0992)

239192 Red Hat Update for firefox (RHSA-2021:0991)

239193 Red Hat Update for firefox (RHSA-2021:0990)

239194 Red Hat Update for firefox (RHSA-2021:0989)

257071 CentOS Security Update for firefox (CESA-2021:0992)

257072 CentOS Security Update for thunderbird (CESA-2021:0996)

352266 Amazon Linux Security Advisory for thunderbird: ALAS2-2021-1632

375408 Mozilla Firefox Multiple Vulnerabilities (MFSA2021-10)

375409 Mozilla Firefox ESR Multiple Vulnerabilities (MFSA2021-11)

375412 Multiple Vulnerabilities (MFSA2021-12)

630668 Mozilla and iOS Multiple Vulnerabilities (MFSA2021-10)

710019 Gentoo Linux Mozilla Thunderbird Multiple Vulnerabilities (GLSA 202104-09)

710020 Gentoo Linux Mozilla Firefox Multiple Vulnerabilities (GLSA 202104-10)

750260 OpenSUSE Security Update for MozillaThunderbird (openSUSE-SU-2021:0580-1)

750288 OpenSUSE Security Update for MozillaFirefox (openSUSE-SU-2021:0487-1)

Exploit/POC from Github

PoC for exploiting CVE-2021-23987

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language

Application Mozilla Firefox All All All All

Application Mozilla Firefox Esr All All All All

Application Mozilla Thunderbird All All All All

cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*:

cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*:

cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*:

No vendor comments have been submitted for this CVE

Social Mentions

Source Title Posted (UTC)

@vuldb Mozilla Firefox/Firefox ESR/Thunderbird memory corruption [CVE-2021-23987] vuldb.com/?id.172043 2021-03-31 21:20:02 Mozilla Firefox/Firefox ESR/Thunderbird memory corruption [CVE-2021-23987] A vulnerability was 2021-04-01 @threatmeter found in Mozilla Fir… twitter.com/i/web/status/1… 07:54:09

/r/netcve CVE-2021-23987 2021-03-31 14:57:19

← Previous ID Next ID→

© CVE.report 2021 | Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report