Количество 23
Количество 23

CVE-2021-32810
crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4.

CVE-2021-32810
crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4.

CVE-2021-32810
crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4.
CVE-2021-32810
crossbeam-deque is a package of work-stealing deques for building task ...
GHSA-pqqp-xmhj-wgcw
crossbeam-deque Data Race before v0.7.4 and v0.8.1

BDU:2021-05097
Уязвимость функций "Stealer::steal", "Stealer::steal_batch" и "Stealer::steal_batch_and_pop" браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код

BDU:2021-05095
Уязвимость объекта nsLanguageAtomService браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код

BDU:2021-05096
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, вызванная переполнением буфера, позволяющая нарушителю выполнить произвольный код

SUSE-SU-2021:3446-1
Security update for MozillaFirefox

RLSA-2021:3755
Important: firefox security update
ELSA-2021-3791
ELSA-2021-3791: firefox security update (IMPORTANT)
ELSA-2021-3755
ELSA-2021-3755: firefox security update (IMPORTANT)
ELSA-2021-3841
ELSA-2021-3841: thunderbird security update (IMPORTANT)
ELSA-2021-3838
ELSA-2021-3838: thunderbird security update (IMPORTANT)

openSUSE-SU-2021:3451-1
Security update for MozillaFirefox

openSUSE-SU-2021:3331-1
Security update for MozillaFirefox

openSUSE-SU-2021:1367-1
Security update for MozillaFirefox

SUSE-SU-2021:3451-1
Security update for MozillaFirefox

SUSE-SU-2021:3331-1
Security update for MozillaFirefox

SUSE-SU-2021:14826-1
Security update for MozillaFirefox, rust-cbindgen
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-32810 crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4. | CVSS3: 9.8 | 1% Низкий | около 4 лет назад |
![]() | CVE-2021-32810 crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4. | CVSS3: 9.8 | 1% Низкий | около 4 лет назад |
![]() | CVE-2021-32810 crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4. | CVSS3: 9.8 | 1% Низкий | около 4 лет назад |
CVE-2021-32810 crossbeam-deque is a package of work-stealing deques for building task ... | CVSS3: 9.8 | 1% Низкий | около 4 лет назад | |
GHSA-pqqp-xmhj-wgcw crossbeam-deque Data Race before v0.7.4 and v0.8.1 | CVSS3: 9.8 | 1% Низкий | почти 4 года назад | |
![]() | BDU:2021-05097 Уязвимость функций "Stealer::steal", "Stealer::steal_batch" и "Stealer::steal_batch_and_pop" браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 1% Низкий | почти 4 года назад |
![]() | BDU:2021-05095 Уязвимость объекта nsLanguageAtomService браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 1% Низкий | почти 4 года назад |
![]() | BDU:2021-05096 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, вызванная переполнением буфера, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 1% Низкий | почти 4 года назад |
![]() | SUSE-SU-2021:3446-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | RLSA-2021:3755 Important: firefox security update | почти 4 года назад | ||
ELSA-2021-3791 ELSA-2021-3791: firefox security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3755 ELSA-2021-3755: firefox security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3841 ELSA-2021-3841: thunderbird security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3838 ELSA-2021-3838: thunderbird security update (IMPORTANT) | почти 4 года назад | |||
![]() | openSUSE-SU-2021:3451-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | openSUSE-SU-2021:3331-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1367-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | SUSE-SU-2021:3451-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | SUSE-SU-2021:3331-1 Security update for MozillaFirefox | почти 4 года назад | ||
![]() | SUSE-SU-2021:14826-1 Security update for MozillaFirefox, rust-cbindgen | почти 4 года назад |
Уязвимостей на страницу