Vulnerability CVE-2021-29988: Information

Description

Firefox incorrectly treated an inline list-item element as a block element, resulting in an out of bounds read or memory corruption, and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.

Severity: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: Aug. 17, 2021
Modified: Dec. 9, 2022
Error type identifier: CWE-125CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus91.0-alt1125.0.2-alt1ALT-PU-2021-2488-1282383Fixed
firefoxp1092.0-alt1118.0.2-alt0.p10.1ALT-PU-2021-2849-1284964Fixed
firefoxp993.0-alt0.p9.1105.0.1-alt0.c9.1ALT-PU-2022-1782-1288073Fixed
firefoxc10f192.0-alt1112.0.2-alt0.p10.1ALT-PU-2021-2849-1284964Fixed
firefoxc9f293.0-alt0.p9.1105.0.1-alt0.c9.1ALT-PU-2021-3368-1288792Fixed
firefox-esrsisyphus78.13.0-alt1115.10.0-alt1ALT-PU-2021-2479-1282366Fixed
firefox-esrp1078.13.0-alt1115.10.0-alt1ALT-PU-2021-2527-1282376Fixed
firefox-esrp978.13.0-alt0.p9.1102.11.0-alt0.c9.1ALT-PU-2021-2624-1282377Fixed
firefox-esrc10f178.13.0-alt1115.9.1-alt0.c10.1ALT-PU-2021-2527-1282376Fixed
firefox-esrc9f278.13.0-alt0.c9.1102.12.0-alt0.c9.1ALT-PU-2021-2491-1282380Fixed
thunderbirdsisyphus78.13.0-alt1115.9.0-alt1ALT-PU-2021-2481-1282378Fixed
thunderbirdp1078.13.0-alt1115.9.0-alt1ALT-PU-2021-2504-1282394Fixed
thunderbirdp978.13.0-alt0.p9.1102.11.0-alt0.c9.1ALT-PU-2021-2607-1282397Fixed
thunderbirdc10f178.13.0-alt1115.9.0-alt0.c10.1ALT-PU-2021-2504-1282394Fixed
thunderbirdc9f278.13.0-alt0.c9.1102.11.0-alt0.c9.1ALT-PU-2021-2501-1282405Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      78.13.0

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      78.13.0

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      91.0