CVE-2021-29986

CVSS V2 Medium 6.8 CVSS V3 High 8.1
Description
A suspected race condition when calling getaddrinfo led to memory corruption and a potentially exploitable crash. *Note: This issue only affected Linux operating systems. Other operating systems are unaffected.* This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
Overview
  • CVE ID
  • CVE-2021-29986
  • Assigner
  • security@mozilla.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-08-17T20:15:07
  • Last Modified Date
  • 2022-12-09T19:17:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* 1 OR 91.0
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* 1 OR 78.13.0
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* 1 OR 78.13.0
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 15:45:45 Added to TrackCVE
2022-12-05 08:26:08 2021-08-17T20:15Z 2021-08-17T20:15:07 CVE Published Date updated
2022-12-05 08:26:08 2022-08-10T20:15:19 CVE Modified Date updated
2022-12-05 08:26:08 Undergoing Analysis Vulnerability Status updated
2022-12-05 08:26:13 References updated
2022-12-09 20:13:54 2022-12-09T19:17:08 CVE Modified Date updated
2022-12-09 20:13:54 Undergoing Analysis Analyzed Vulnerability Status updated