Security
Headlines
HeadlinesLatestCVEs

Tag

#microsoft

CVE-2021-4063: Chromium: CVE-2021-4063 Use after free in developer tools

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 96.0.1054.53 12/9/2021 96.0.4664.93

Microsoft Security Response Center
#microsoft#Microsoft Edge (Chromium-based)#Security Vulnerability
CVE-2021-4061: Chromium: CVE-2021-4061 Type Confusion in V8

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 96.0.1054.53 12/9/2021 96.0.4664.93

CVE-2021-4062: Chromium: CVE-2021-4062 Heap buffer overflow in BFCache

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 96.0.1054.53 12/9/2021 96.0.4664.93

CVE-2021-4058: Chromium: CVE-2021-4058 Heap buffer overflow in ANGLE

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 96.0.1054.53 12/9/2021 96.0.4664.93

CVE-2021-4052: Chromium: CVE-2021-4052 Use after free in web apps

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 96.0.1054.53 12/9/2021 96.0.4664.93

CVE-2021-38508: Security Vulnerabilities fixed in Thunderbird 91.3

By displaying a form validity message in the correct location at the same time as a permission prompt (such as for geolocation), the validity message could have obscured the prompt, resulting in the user potentially being tricked into granting the permission. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

CVE-2021-43535: Security Vulnerabilities fixed in Thunderbird 91.3

A use-after-free could have occured when an HTTP2 session object was released on a different thread, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.3, and Firefox ESR < 91.3.

CVE-2021-38759: Raspberry Pi Documentation - Configuration

Raspberry Pi OS through 5.10 has the raspberry default password for the pi account. If not changed, attackers can gain administrator privileges.

CVE-2021-43638: USB Over Ethernet | Multiple Vulnerabilities in AWS and Other Major Cloud Services

Amazon Amazon WorkSpaces agent is affected by Integer Overflow. IOCTL Handler 0x22001B in the Amazon WorkSpaces agent below v1.0.1.1537 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.

CVE-2021-43772: SECURITY BULLETIN: Folder Shield protected folder bypass

Trend Micro Security 2021 v17.0 (Consumer) contains a vulnerability that allows files inside the protected folder to be modified without any detection.