CVE-2021-43535
Mozilla: Use-after-free in HTTP2 Session object
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
A use-after-free could have occured when an HTTP2 session object was released on a different thread, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.3, and Firefox ESR < 91.3.
Podría haberse producido un uso de memoria previamente liberada cuando un objeto de sesión HTTP2 se liberaba en un hilo diferente, conllevando a una corrupción de memoria y un fallo potencialmente explotable. Esta vulnerabilidad afecta a Firefox versiones anteriores a 93, Thunderbird versiones anteriores a 91.3 y Firefox ESR versiones anteriores a 91.3
The Mozilla Foundation Security Advisory describes this flaw as: A use-after-free could have occured when an HTTP2 session object was released on a different thread, leading to memory corruption and a potentially exploitable crash.
Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code, spoofing, information disclosure, downgrade attacks on SMTP STARTTLS connections or misleading display of OpenPGP/MIME signatures.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2021-11-08 CVE Reserved
- 2021-12-08 CVE Published
- 2024-08-04 CVE Updated
- 2025-04-13 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-416: Use After Free
CAPEC
References (9)
URL | Tag | Source |
---|---|---|
https://lists.debian.org/debian-lts-announce/2021/12/msg00030.html | Mailing List |
|
https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html | Mailing List |
|
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://www.debian.org/security/2021/dsa-5026 | 2022-03-17 | |
https://www.debian.org/security/2022/dsa-5034 | 2022-03-17 | |
https://www.mozilla.org/security/advisories/mfsa2021-43 | 2022-03-17 | |
https://www.mozilla.org/security/advisories/mfsa2021-49 | 2022-03-17 | |
https://www.mozilla.org/security/advisories/mfsa2021-50 | 2022-03-17 | |
https://access.redhat.com/security/cve/CVE-2021-43535 | 2021-11-10 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2019626 | 2021-11-10 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Mozilla Search vendor "Mozilla" | Firefox Search vendor "Mozilla" for product "Firefox" | < 93.0 Search vendor "Mozilla" for product "Firefox" and version " < 93.0" | - |
Affected
| ||||||
Mozilla Search vendor "Mozilla" | Firefox Esr Search vendor "Mozilla" for product "Firefox Esr" | < 91.3.0 Search vendor "Mozilla" for product "Firefox Esr" and version " < 91.3.0" | - |
Affected
| ||||||
Mozilla Search vendor "Mozilla" | Thunderbird Search vendor "Mozilla" for product "Thunderbird" | < 91.3.0 Search vendor "Mozilla" for product "Thunderbird" and version " < 91.3.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 10.0 Search vendor "Debian" for product "Debian Linux" and version "10.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 11.0 Search vendor "Debian" for product "Debian Linux" and version "11.0" | - |
Affected
|