Search for vulnerabilities
Vulnerability details: VCID-hc8x-cusp-aaam
Vulnerability ID VCID-hc8x-cusp-aaam
Aliases CVE-2021-29989
Summary Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-29989.html
rhas Important https://access.redhat.com/errata/RHSA-2021:3154
rhas Important https://access.redhat.com/errata/RHSA-2021:3155
rhas Important https://access.redhat.com/errata/RHSA-2021:3156
rhas Important https://access.redhat.com/errata/RHSA-2021:3157
rhas Important https://access.redhat.com/errata/RHSA-2021:3159
rhas Important https://access.redhat.com/errata/RHSA-2021:3160
rhas Important https://access.redhat.com/errata/RHSA-2021:3161
rhas Important https://access.redhat.com/errata/RHSA-2021:3162
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-29989.json
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00429 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00429 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00429 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00429 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00429 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00429 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00429 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00429 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00429 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00429 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00429 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00429 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00473 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00473 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00473 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00473 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
epss 0.00489 https://api.first.org/data/v1/epss?cve=CVE-2021-29989
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1992423
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29980
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29984
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29985
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29986
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29988
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29989
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-29989
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-29989
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-29989
archlinux High https://security.archlinux.org/AVG-2269
archlinux High https://security.archlinux.org/AVG-2270
cvssv3.1 7.5 https://security.gentoo.org/glsa/202208-14
generic_textual HIGH https://security.gentoo.org/glsa/202208-14
generic_textual Medium https://ubuntu.com/security/notices/USN-5037-1
generic_textual Medium https://ubuntu.com/security/notices/USN-5058-1
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-33
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-33/#CVE-2021-29989
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-34
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-34/#CVE-2021-29989
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-35
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-36
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-29989.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-29989.json
https://api.first.org/data/v1/epss?cve=CVE-2021-29989
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662676%2C1666184%2C1719178%2C1719998%2C1720568
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29980
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29985
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29986
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29989
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/202202-03
https://security.gentoo.org/glsa/202208-14
https://ubuntu.com/security/notices/USN-5037-1
https://ubuntu.com/security/notices/USN-5058-1
https://www.mozilla.org/en-US/security/advisories/mfsa2021-33/#CVE-2021-29989
https://www.mozilla.org/en-US/security/advisories/mfsa2021-34/#CVE-2021-29989
https://www.mozilla.org/security/advisories/mfsa2021-33/
https://www.mozilla.org/security/advisories/mfsa2021-34/
https://www.mozilla.org/security/advisories/mfsa2021-35/
1992423 https://bugzilla.redhat.com/show_bug.cgi?id=1992423
ASA-202108-14 https://security.archlinux.org/ASA-202108-14
AVG-2269 https://security.archlinux.org/AVG-2269
AVG-2270 https://security.archlinux.org/AVG-2270
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2021-29989 https://nvd.nist.gov/vuln/detail/CVE-2021-29989
mfsa2021-33 https://www.mozilla.org/en-US/security/advisories/mfsa2021-33
mfsa2021-34 https://www.mozilla.org/en-US/security/advisories/mfsa2021-34
mfsa2021-35 https://www.mozilla.org/en-US/security/advisories/mfsa2021-35
mfsa2021-36 https://www.mozilla.org/en-US/security/advisories/mfsa2021-36
RHSA-2021:3154 https://access.redhat.com/errata/RHSA-2021:3154
RHSA-2021:3155 https://access.redhat.com/errata/RHSA-2021:3155
RHSA-2021:3156 https://access.redhat.com/errata/RHSA-2021:3156
RHSA-2021:3157 https://access.redhat.com/errata/RHSA-2021:3157
RHSA-2021:3159 https://access.redhat.com/errata/RHSA-2021:3159
RHSA-2021:3160 https://access.redhat.com/errata/RHSA-2021:3160
RHSA-2021:3161 https://access.redhat.com/errata/RHSA-2021:3161
RHSA-2021:3162 https://access.redhat.com/errata/RHSA-2021:3162
USN-5037-1 https://usn.ubuntu.com/5037-1/
USN-5058-1 https://usn.ubuntu.com/5058-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-29989.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-29989
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-29989
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-29989
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202208-14
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.31627
EPSS Score 0.00146
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.