Vulnerabilities > CVE-2021-38495 - Out-of-bounds Write vulnerability in Mozilla Firefox ESR

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
mozilla
CWE-787

Summary

Mozilla developers reported memory safety bugs present in Thunderbird 78.13.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.1 and Firefox ESR < 91.1.

Vulnerable Configurations

Part Description Count
Application
Mozilla
608

Common Weakness Enumeration (CWE)