Bug 2019626 (CVE-2021-43535) - CVE-2021-43535 Mozilla: Use-after-free in HTTP2 Session object
Summary: CVE-2021-43535 Mozilla: Use-after-free in HTTP2 Session object
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-43535
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2019237 2019238 2019239 2019240 2019241 2019242 2019243 2019244 2019245 2019246 2019247 2019248 2019249 2019250 2019251 2019254 2019255 2019256 2019257 2019258 2019259 2019260 2019362 2019363
Blocks: 2019235
TreeView+ depends on / blocked
 
Reported: 2021-11-03 00:42 UTC by Doran Moppert
Modified: 2024-02-15 13:31 UTC (History)
5 users (show)

Fixed In Version: firefox 91.3, thunderbird 91.3
Doc Type: If docs needed, set a value
Doc Text:
The Mozilla Foundation Security Advisory describes this flaw as: A use-after-free could have occured when an HTTP2 session object was released on a different thread, leading to memory corruption and a potentially exploitable crash.
Clone Of:
Environment:
Last Closed: 2021-11-03 20:08:03 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:4116 0 None None None 2021-11-03 16:03:29 UTC
Red Hat Product Errata RHSA-2021:4123 0 None None None 2021-11-03 19:42:00 UTC
Red Hat Product Errata RHSA-2021:4130 0 None None None 2021-11-04 16:57:20 UTC
Red Hat Product Errata RHSA-2021:4132 0 None None None 2021-11-04 16:55:37 UTC
Red Hat Product Errata RHSA-2021:4133 0 None None None 2021-11-04 16:44:58 UTC
Red Hat Product Errata RHSA-2021:4134 0 None None None 2021-11-04 17:27:28 UTC
Red Hat Product Errata RHSA-2021:4605 0 None None None 2021-11-10 10:35:58 UTC
Red Hat Product Errata RHSA-2021:4607 0 None None None 2021-11-10 09:54:48 UTC

Description Doran Moppert 2021-11-03 00:42:42 UTC
A use-after-free could have occured when an HTTP2 session object was released on a different thread, leading to memory corruption and a potentially exploitable crash.



External Reference:

https://www.mozilla.org/en-US/security/advisories/mfsa2021-49/#MOZ-2021-0008

Comment 1 errata-xmlrpc 2021-11-03 16:03:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:4116 https://access.redhat.com/errata/RHSA-2021:4116

Comment 2 errata-xmlrpc 2021-11-03 19:41:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:4123 https://access.redhat.com/errata/RHSA-2021:4123

Comment 3 errata-xmlrpc 2021-11-04 16:44:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:4133 https://access.redhat.com/errata/RHSA-2021:4133

Comment 4 errata-xmlrpc 2021-11-04 16:55:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:4132 https://access.redhat.com/errata/RHSA-2021:4132

Comment 5 errata-xmlrpc 2021-11-04 16:57:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:4130 https://access.redhat.com/errata/RHSA-2021:4130

Comment 6 errata-xmlrpc 2021-11-04 17:27:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:4134 https://access.redhat.com/errata/RHSA-2021:4134

Comment 8 errata-xmlrpc 2021-11-10 09:54:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:4607 https://access.redhat.com/errata/RHSA-2021:4607

Comment 9 errata-xmlrpc 2021-11-10 10:35:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:4605 https://access.redhat.com/errata/RHSA-2021:4605


Note You need to log in before you can comment on or make changes to this bug.