Vulnerability CVE-2021-29970: Information

Description

A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

Severity: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: Aug. 5, 2021
Modified: Dec. 9, 2022
Error type identifier: CWE-787CWE-416

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus90.0-alt1125.0.2-alt1ALT-PU-2021-2261-1278794Fixed
firefoxp1090.0-alt1118.0.2-alt0.p10.1ALT-PU-2021-2261-1278794Fixed
firefoxp993.0-alt0.p9.1105.0.1-alt0.c9.1ALT-PU-2022-1782-1288073Fixed
firefoxc10f190.0-alt1112.0.2-alt0.p10.1ALT-PU-2021-2261-1278794Fixed
firefoxc9f293.0-alt0.p9.1105.0.1-alt0.c9.1ALT-PU-2021-3368-1288792Fixed
firefox-esrsisyphus78.12.0-alt1115.10.0-alt1ALT-PU-2021-2229-1278773Fixed
firefox-esrp1091.1.0-alt1115.10.0-alt1ALT-PU-2021-2881-1284980Fixed
firefox-esrp978.12.0-alt0.p9.1102.11.0-alt0.c9.1ALT-PU-2021-2269-1278862Fixed
firefox-esrc10f191.1.0-alt1115.9.1-alt0.c10.1ALT-PU-2021-2881-1284980Fixed
firefox-esrc9f278.12.0-alt0.c9.1102.12.0-alt0.c9.1ALT-PU-2021-2257-1278866Fixed
thunderbirdsisyphus78.12.0-alt1115.9.0-alt1ALT-PU-2021-2233-1278867Fixed
thunderbirdp1078.12.0-alt1115.9.0-alt1ALT-PU-2021-2233-1278867Fixed
thunderbirdp978.12.0-alt0.p9.1102.11.0-alt0.c9.1ALT-PU-2021-2255-1278884Fixed
thunderbirdc10f178.12.0-alt1115.9.0-alt0.c10.1ALT-PU-2021-2233-1278867Fixed
thunderbirdc9f278.12.0-alt0.c9.1102.11.0-alt0.c9.1ALT-PU-2021-2248-1278908Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      90.0

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      78.12

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      78.12