Search for vulnerabilities
Vulnerability details: VCID-qjaf-segr-aaak
Vulnerability ID VCID-qjaf-segr-aaak
Aliases CVE-2021-23987
Summary Mozilla developers and community members reported memory safety bugs present in Firefox 86 and Firefox ESR 78.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-23987.html
rhas Important https://access.redhat.com/errata/RHSA-2021:0989
rhas Important https://access.redhat.com/errata/RHSA-2021:0990
rhas Important https://access.redhat.com/errata/RHSA-2021:0991
rhas Important https://access.redhat.com/errata/RHSA-2021:0992
rhas Important https://access.redhat.com/errata/RHSA-2021:0993
rhas Important https://access.redhat.com/errata/RHSA-2021:0994
rhas Important https://access.redhat.com/errata/RHSA-2021:0995
rhas Important https://access.redhat.com/errata/RHSA-2021:0996
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-23987.json
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
epss 0.00937 https://api.first.org/data/v1/epss?cve=CVE-2021-23987
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1942787
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23981
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23982
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23984
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23987
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29950
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-23987
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-23987
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-23987
archlinux High https://security.archlinux.org/AVG-1728
archlinux High https://security.archlinux.org/AVG-1729
generic_textual Medium https://ubuntu.com/security/notices/USN-4893-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4995-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4995-2
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-10
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-10/#CVE-2021-23987
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-11
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-11/#CVE-2021-23987
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-12
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-12/#CVE-2021-23987
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-23987.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-23987.json
https://api.first.org/data/v1/epss?cve=CVE-2021-23987
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1513519%2C1683439%2C1690169%2C1690718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23981
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23982
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29955
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4127
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-4893-1
https://ubuntu.com/security/notices/USN-4995-1
https://ubuntu.com/security/notices/USN-4995-2
https://www.mozilla.org/en-US/security/advisories/mfsa2021-10/#CVE-2021-23987
https://www.mozilla.org/en-US/security/advisories/mfsa2021-11/#CVE-2021-23987
https://www.mozilla.org/en-US/security/advisories/mfsa2021-12/#CVE-2021-23987
https://www.mozilla.org/security/advisories/mfsa2021-10/
https://www.mozilla.org/security/advisories/mfsa2021-11/
https://www.mozilla.org/security/advisories/mfsa2021-12/
1942787 https://bugzilla.redhat.com/show_bug.cgi?id=1942787
AVG-1728 https://security.archlinux.org/AVG-1728
AVG-1729 https://security.archlinux.org/AVG-1729
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2021-23987 https://nvd.nist.gov/vuln/detail/CVE-2021-23987
mfsa2021-10 https://www.mozilla.org/en-US/security/advisories/mfsa2021-10
mfsa2021-11 https://www.mozilla.org/en-US/security/advisories/mfsa2021-11
mfsa2021-12 https://www.mozilla.org/en-US/security/advisories/mfsa2021-12
RHSA-2021:0989 https://access.redhat.com/errata/RHSA-2021:0989
RHSA-2021:0990 https://access.redhat.com/errata/RHSA-2021:0990
RHSA-2021:0991 https://access.redhat.com/errata/RHSA-2021:0991
RHSA-2021:0992 https://access.redhat.com/errata/RHSA-2021:0992
RHSA-2021:0993 https://access.redhat.com/errata/RHSA-2021:0993
RHSA-2021:0994 https://access.redhat.com/errata/RHSA-2021:0994
RHSA-2021:0995 https://access.redhat.com/errata/RHSA-2021:0995
RHSA-2021:0996 https://access.redhat.com/errata/RHSA-2021:0996
USN-4893-1 https://usn.ubuntu.com/4893-1/
USN-4995-1 https://usn.ubuntu.com/4995-1/
USN-4995-2 https://usn.ubuntu.com/4995-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-23987.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-23987
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-23987
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-23987
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.68163
EPSS Score 0.00267
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.