CVE-2021-38493 - log back

CVE-2021-38493 edited at 09 Sep 2021 11:59:26
Description
- Several memory safety bugs have been found in Thunderbird 78.13. Some of these bugs showed evidence of memory corruption and Mozilla presumes that with enough effort some of these could have been exploited to run arbitrary code.
+ Mozilla developers reported memory safety bugs present in Firefox 91 and Thunderbird 78.13. Some of these bugs showed evidence of memory corruption and Mozilla presumes that with enough effort some of these could have been exploited to run arbitrary code.
References
- https://www.mozilla.org/en-US/security/advisories/mfsa2021-42/#CVE-2021-38493
https://www.mozilla.org/security/advisories/mfsa2021-38/
https://www.mozilla.org/security/advisories/mfsa2021-42/
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1723391%2C1724101%2C1724107
CVE-2021-38493 edited at 09 Sep 2021 11:57:46
References
https://www.mozilla.org/en-US/security/advisories/mfsa2021-42/#CVE-2021-38493
+ https://www.mozilla.org/security/advisories/mfsa2021-38/
+ https://www.mozilla.org/security/advisories/mfsa2021-42/
+ https://bugzilla.mozilla.org/buglist.cgi?bug_id=1723391%2C1724101%2C1724107
CVE-2021-38493 edited at 08 Sep 2021 09:19:40
Severity
- Unknown
+ Critical
Remote
- Unknown
+ Remote
Type
- Unknown
+ Arbitrary code execution
Description
+ Several memory safety bugs have been found in Thunderbird 78.13. Some of these bugs showed evidence of memory corruption and Mozilla presumes that with enough effort some of these could have been exploited to run arbitrary code.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2021-42/#CVE-2021-38493
Notes
CVE-2021-38493 created at 08 Sep 2021 09:18:31