what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

CVE-2021-43539

Status Candidate

Overview

Failure to correctly record the location of live pointers across wasm instance calls resulted in a GC occurring within the call not tracing those live pointers. This could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.

Related Files

Debian Security Advisory 5026-1
Posted Dec 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5026-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

tags | advisory, web, arbitrary, spoof, info disclosure
systems | linux, debian
advisories | CVE-2021-38503, CVE-2021-38504, CVE-2021-38506, CVE-2021-38507, CVE-2021-38508, CVE-2021-38509, CVE-2021-43534, CVE-2021-43535, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542
SHA-256 | 5dd3e34f7a37e68f3bcb4b4e4a624d36721ad43edbf9d5779c29309bb60ce56e
Ubuntu Security Notice USN-5186-2
Posted Dec 21, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5186-2 - USN-5186-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, conduct spoofing attacks, bypass CSP restrictions, or execute arbitrary code. A security issue was discovered with the handling of WebExtension permissions. If a user were tricked into installing a specially crafted extension, an attacker could potentially exploit this to create and install a service worker that wouldn't be uninstalled with the extension. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, spoof, vulnerability
systems | linux, ubuntu
advisories | CVE-2021-43539, CVE-2021-43540, CVE-2021-43545
SHA-256 | 71f03a3798d3b2136f7ae62ff10ef21526eb028ad4aa002d8298173d9df59667
Ubuntu Security Notice USN-5186-1
Posted Dec 10, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5186-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, conduct spoofing attacks, bypass CSP restrictions, or execute arbitrary code. A security issue was discovered with the handling of WebExtension permissions. If a user were tricked into installing a specially crafted extension, an attacker could potentially exploit this to create and install a service worker that wouldn't be uninstalled with the extension. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2021-43536, CVE-2021-43539, CVE-2021-43540, CVE-2021-43541, CVE-2021-43545, CVE-2021-43546
SHA-256 | d44d136059fcda89f1c96e0aa8cb1ab7bc80a28edd13ec2a2a32a862b61d0c3f
Red Hat Security Advisory 2012-5055-03
Posted Dec 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-5055-03 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.4.0. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43528, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | 61b4bec841e680bb9a5571f36321dbeaf52b939212f9b957e57c9c5429cb53aa
Red Hat Security Advisory 2021-5047-02
Posted Dec 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5047-02 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.4.0. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43528, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | 84513c296e1cb665f608c46256ab2a785c7a5175879460d7d82c607fa6b170fe
Red Hat Security Advisory 2021-5045-02
Posted Dec 9, 2021
Site access.redhat.com

Red Hat Security Advisory 2021-5045-02 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.4.0. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

advisories | CVE-2021-43528, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | 999201abc31c40fe215c9fd3147adcfdee8840b27a3cbba9ac01e6553978ad41
Red Hat Security Advisory 2021-5045-02
Posted Dec 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5045-02 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.4.0. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43528, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | 999201abc31c40fe215c9fd3147adcfdee8840b27a3cbba9ac01e6553978ad41
Red Hat Security Advisory 2021-5048-02
Posted Dec 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5048-02 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.4.0. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43528, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | 52ee01bf4f97804e4815795bc2c04f34e9d1688b14476900aff6d01a8d3e1d87
Red Hat Security Advisory 2021-5046-03
Posted Dec 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5046-03 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.4.0. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43528, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | ee077d75c706a7539579ac412e98e5621f6c04a089dd2ee6f67bcb62dc92c562
Red Hat Security Advisory 2021-5014-03
Posted Dec 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5014-03 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.4.0 ESR. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, web, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | 3ad3d6fd9a22c00f038c29177aaf8973eacea6c838d7d00dfc4cc7e048d4a63d
Red Hat Security Advisory 2021-5017-03
Posted Dec 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5017-03 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.4.0 ESR. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, web, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | c0dc1d21afc67be61db33c6d32fb7097af1bab16682e5b1f9056b5b9214460ce
Red Hat Security Advisory 2021-5016-03
Posted Dec 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5016-03 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.4.0 ESR. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, web, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | d270e2edb8cf44801a3f262428601f6743fd5ebf1de5221bfaca2d4922230ac2
Red Hat Security Advisory 2021-5015-03
Posted Dec 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5015-03 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.4.0 ESR. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, web, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | e41e1e1e328dc2d3c026fc64de1fe70718e8d6c17628738e37e19c4532600a89
Red Hat Security Advisory 2021-5013-03
Posted Dec 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5013-03 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.4.0 ESR. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, web, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | 51359e4164ec2d20bffc21b3cd50b530e8fef1f157daba7910999bb57b8c1773
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close