Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2024-1034
Vulnerability from csaf_certbund
Published
2021-09-21 22:00
Modified
2024-05-06 22:00
Summary
Google Chrome: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Chrome ist ein Internet-Browser von Google.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen und um Informationen offenzulegen.
Betroffene Betriebssysteme
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren und um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1034 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2024-1034.json" }, { "category": "self", "summary": "WID-SEC-2024-1034 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1034" }, { "category": "external", "summary": "Chrome Stable Channel Update vom 2021-09-21", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "category": "external", "summary": "IGEL Security Notice ISN-2021-10 vom 2021-11-30", "url": "https://kb.igel.com/securitysafety/en/isn-2021-10-chromium-vulnerabilities-54083741.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5046 vom 2022-01-15", "url": "https://www.debian.org/security/2022/dsa-5046" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202201-02 vom 2022-01-31", "url": "https://www.cybersecurity-help.cz/vdb/SB2022013101" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202405-20 vom 2024-05-07", "url": "https://security.gentoo.org/glsa/202405-20" } ], "source_lang": "en-US", "title": "Google Chrome: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-06T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:08:31.609+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1034", "initial_release_date": "2021-09-21T22:00:00.000+00:00", "revision_history": [ { "date": "2021-09-21T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-09-26T22:00:00.000+00:00", "number": "2", "summary": "Referenz(en) aufgenommen: FEDORA-2021-359A715688, FEDORA-2021-486B697217" }, { "date": "2021-11-30T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IGEL aufgenommen" }, { "date": "2022-01-16T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-01-27T23:00:00.000+00:00", "number": "5", "summary": "Referenz(en) aufgenommen: FEDORA-2022-ECDF338EB1" }, { "date": "2022-01-30T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-05-06T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Gentoo aufgenommen" } ], "status": "final", "version": "7" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c94.0.4606.54", "product": { "name": "Google Chrome \u003c94.0.4606.54", "product_id": "T020449" } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "IGEL OS", "product": { "name": "IGEL OS", "product_id": "T017865", "product_identification_helper": { "cpe": "cpe:/o:igel:os:-" } } } ], "category": "vendor", "name": "IGEL" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-37956", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37956" }, { "cve": "CVE-2021-37957", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37957" }, { "cve": "CVE-2021-37958", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37958" }, { "cve": "CVE-2021-37959", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37959" }, { "cve": "CVE-2021-37960", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37960" }, { "cve": "CVE-2021-37961", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37961" }, { "cve": "CVE-2021-37962", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37962" }, { "cve": "CVE-2021-37963", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37963" }, { "cve": "CVE-2021-37964", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37964" }, { "cve": "CVE-2021-37965", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37965" }, { "cve": "CVE-2021-37966", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37966" }, { "cve": "CVE-2021-37967", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37967" }, { "cve": "CVE-2021-37968", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37968" }, { "cve": "CVE-2021-37969", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37969" }, { "cve": "CVE-2021-37970", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37970" }, { "cve": "CVE-2021-37971", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37971" }, { "cve": "CVE-2021-37972", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Google Chrome aufgrund von Implementierungsfehlern und Fehlern in der Speicherverwaltung. Betroffen sind die Komponenten Offline use, WebGPU, Navigation, Task Manager, Blink graphics, Tab Strip, Performance Manager, DevTools, ChromeOS Networking, Background Fetch API, Compositing, Background Fetch API, Google Updater, File System API, Web Browser UI und libjpeg-turbo. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen und um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T017865", "T012167" ] }, "release_date": "2021-09-21T22:00:00.000+00:00", "title": "CVE-2021-37972" } ] }
cve-2021-37965
Vulnerability from cvelistv5
Published
2021-10-08 21:30
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
References
▼ | URL | Tags |
---|---|---|
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html | x_refsource_MISC | |
https://crbug.com/1239709 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ | vendor-advisory, x_refsource_FEDORA | |
https://www.debian.org/security/2022/dsa-5046 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:09.163Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1239709" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "94.0.4606.54", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T14:08:49", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1239709" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2021-37965", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "94.0.4606.54" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Inappropriate implementation" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "https://crbug.com/1239709", "refsource": "MISC", "url": "https://crbug.com/1239709" }, { "name": "FEDORA-2021-ab09a05562", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37965", "datePublished": "2021-10-08T21:30:41", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:09.163Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37957
Vulnerability from cvelistv5
Published
2021-10-08 21:30
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
Use after free in WebGPU in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
References
▼ | URL | Tags |
---|---|---|
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html | x_refsource_MISC | |
https://crbug.com/1242269 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ | vendor-advisory, x_refsource_FEDORA | |
https://www.debian.org/security/2022/dsa-5046 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:09.038Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1242269" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "94.0.4606.54", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in WebGPU in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T14:07:27", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1242269" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2021-37957", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "94.0.4606.54" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use after free in WebGPU in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use after free" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "https://crbug.com/1242269", "refsource": "MISC", "url": "https://crbug.com/1242269" }, { "name": "FEDORA-2021-ab09a05562", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37957", "datePublished": "2021-10-08T21:30:30", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:09.038Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37960
Vulnerability from cvelistv5
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2021-11-02T20:55:13", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "rejectedReasons": [ { "lang": "en", "value": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37960", "datePublished": "2021-11-02T20:55:13", "dateRejected": "2021-11-02T20:55:13", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2021-11-02T20:55:13", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.0" }
cve-2021-37970
Vulnerability from cvelistv5
Published
2021-10-08 21:30
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
Use after free in File System API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
References
▼ | URL | Tags |
---|---|---|
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html | x_refsource_MISC | |
https://crbug.com/1248030 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ | vendor-advisory, x_refsource_FEDORA | |
https://www.debian.org/security/2022/dsa-5046 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:09.336Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1248030" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "94.0.4606.54", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in File System API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T14:08:27", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1248030" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2021-37970", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "94.0.4606.54" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use after free in File System API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use after free" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "https://crbug.com/1248030", "refsource": "MISC", "url": "https://crbug.com/1248030" }, { "name": "FEDORA-2021-ab09a05562", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37970", "datePublished": "2021-10-08T21:30:49", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:09.336Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37966
Vulnerability from cvelistv5
Published
2021-10-08 21:30
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
Inappropriate implementation in Compositing in Google Chrome on Android prior to 94.0.4606.54 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
References
▼ | URL | Tags |
---|---|---|
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html | x_refsource_MISC | |
https://crbug.com/1238944 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ | vendor-advisory, x_refsource_FEDORA | |
https://www.debian.org/security/2022/dsa-5046 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:08.964Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1238944" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "94.0.4606.54", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Compositing in Google Chrome on Android prior to 94.0.4606.54 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T14:06:35", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1238944" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2021-37966", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "94.0.4606.54" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Inappropriate implementation in Compositing in Google Chrome on Android prior to 94.0.4606.54 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Inappropriate implementation" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "https://crbug.com/1238944", "refsource": "MISC", "url": "https://crbug.com/1238944" }, { "name": "FEDORA-2021-ab09a05562", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37966", "datePublished": "2021-10-08T21:30:42", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:08.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37972
Vulnerability from cvelistv5
Published
2021-10-08 21:30
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
Out of bounds read in libjpeg-turbo in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
References
▼ | URL | Tags |
---|---|---|
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html | x_refsource_MISC | |
https://crbug.com/1234259 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B7G7UQ57NOKHQBYIHNJAFKFVWOQ6ZNU6/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ | vendor-advisory, x_refsource_FEDORA | |
https://www.debian.org/security/2022/dsa-5046 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:09.011Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1234259" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-359a715688", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B7G7UQ57NOKHQBYIHNJAFKFVWOQ6ZNU6/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "94.0.4606.54", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Out of bounds read in libjpeg-turbo in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Out of bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T14:07:41", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1234259" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-359a715688", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B7G7UQ57NOKHQBYIHNJAFKFVWOQ6ZNU6/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2021-37972", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "94.0.4606.54" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Out of bounds read in libjpeg-turbo in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out of bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "https://crbug.com/1234259", "refsource": "MISC", "url": "https://crbug.com/1234259" }, { "name": "FEDORA-2021-ab09a05562", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-359a715688", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B7G7UQ57NOKHQBYIHNJAFKFVWOQ6ZNU6/" }, { "name": "FEDORA-2021-591b3a2af0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37972", "datePublished": "2021-10-08T21:30:52", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:09.011Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37967
Vulnerability from cvelistv5
Published
2021-10-08 21:30
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page.
References
▼ | URL | Tags |
---|---|---|
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html | x_refsource_MISC | |
https://crbug.com/1243622 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ | vendor-advisory, x_refsource_FEDORA | |
https://www.debian.org/security/2022/dsa-5046 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:09.166Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1243622" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "94.0.4606.54", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T14:07:32", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1243622" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2021-37967", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "94.0.4606.54" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Inappropriate implementation" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "https://crbug.com/1243622", "refsource": "MISC", "url": "https://crbug.com/1243622" }, { "name": "FEDORA-2021-ab09a05562", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37967", "datePublished": "2021-10-08T21:30:44", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:09.166Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37968
Vulnerability from cvelistv5
Published
2021-10-08 21:30
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
References
▼ | URL | Tags |
---|---|---|
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html | x_refsource_MISC | |
https://crbug.com/1245053 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ | vendor-advisory, x_refsource_FEDORA | |
https://www.debian.org/security/2022/dsa-5046 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:09.035Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1245053" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "94.0.4606.54", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T14:06:51", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1245053" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2021-37968", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "94.0.4606.54" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Inappropriate implementation" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "https://crbug.com/1245053", "refsource": "MISC", "url": "https://crbug.com/1245053" }, { "name": "FEDORA-2021-ab09a05562", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37968", "datePublished": "2021-10-08T21:30:46", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:09.035Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37963
Vulnerability from cvelistv5
Published
2021-10-08 21:30
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
Side-channel information leakage in DevTools in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to bypass site isolation via a crafted HTML page.
References
▼ | URL | Tags |
---|---|---|
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html | x_refsource_MISC | |
https://crbug.com/1199865 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ | vendor-advisory, x_refsource_FEDORA | |
https://www.debian.org/security/2022/dsa-5046 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:09.166Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1199865" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "94.0.4606.54", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Side-channel information leakage in DevTools in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to bypass site isolation via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Side-channel information leakage", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T14:07:43", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1199865" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2021-37963", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "94.0.4606.54" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Side-channel information leakage in DevTools in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to bypass site isolation via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Side-channel information leakage" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "https://crbug.com/1199865", "refsource": "MISC", "url": "https://crbug.com/1199865" }, { "name": "FEDORA-2021-ab09a05562", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37963", "datePublished": "2021-10-08T21:30:38", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:09.166Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37962
Vulnerability from cvelistv5
Published
2021-10-08 21:30
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
Use after free in Performance Manager in Google Chrome prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
References
▼ | URL | Tags |
---|---|---|
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html | x_refsource_MISC | |
https://crbug.com/1231933 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ | vendor-advisory, x_refsource_FEDORA | |
https://www.debian.org/security/2022/dsa-5046 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:08.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1231933" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "94.0.4606.54", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Performance Manager in Google Chrome prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T14:08:40", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1231933" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2021-37962", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "94.0.4606.54" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use after free in Performance Manager in Google Chrome prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use after free" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "https://crbug.com/1231933", "refsource": "MISC", "url": "https://crbug.com/1231933" }, { "name": "FEDORA-2021-ab09a05562", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37962", "datePublished": "2021-10-08T21:30:36", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:08.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37969
Vulnerability from cvelistv5
Published
2021-10-08 21:30
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
Inappropriate implementation in Google Updater in Google Chrome on Windows prior to 94.0.4606.54 allowed a remote attacker to perform local privilege escalation via a crafted file.
References
▼ | URL | Tags |
---|---|---|
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html | x_refsource_MISC | |
https://crbug.com/1245879 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ | vendor-advisory, x_refsource_FEDORA | |
https://www.debian.org/security/2022/dsa-5046 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:09.174Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1245879" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "94.0.4606.54", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Google Updater in Google Chrome on Windows prior to 94.0.4606.54 allowed a remote attacker to perform local privilege escalation via a crafted file." } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T14:06:58", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1245879" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2021-37969", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "94.0.4606.54" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Inappropriate implementation in Google Updater in Google Chrome on Windows prior to 94.0.4606.54 allowed a remote attacker to perform local privilege escalation via a crafted file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Inappropriate implementation" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "https://crbug.com/1245879", "refsource": "MISC", "url": "https://crbug.com/1245879" }, { "name": "FEDORA-2021-ab09a05562", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37969", "datePublished": "2021-10-08T21:30:47", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:09.174Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37971
Vulnerability from cvelistv5
Published
2021-10-08 21:30
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
Incorrect security UI in Web Browser UI in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
References
▼ | URL | Tags |
---|---|---|
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html | x_refsource_MISC | |
https://crbug.com/1219354 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ | vendor-advisory, x_refsource_FEDORA | |
https://www.debian.org/security/2022/dsa-5046 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:09.138Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1219354" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "94.0.4606.54", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Incorrect security UI in Web Browser UI in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Incorrect security UI", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T14:06:16", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1219354" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2021-37971", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "94.0.4606.54" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect security UI in Web Browser UI in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect security UI" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "https://crbug.com/1219354", "refsource": "MISC", "url": "https://crbug.com/1219354" }, { "name": "FEDORA-2021-ab09a05562", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37971", "datePublished": "2021-10-08T21:30:50", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:09.138Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37961
Vulnerability from cvelistv5
Published
2021-10-08 21:30
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
Use after free in Tab Strip in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
References
▼ | URL | Tags |
---|---|---|
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html | x_refsource_MISC | |
https://crbug.com/1228557 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ | vendor-advisory, x_refsource_FEDORA | |
https://www.debian.org/security/2022/dsa-5046 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:08.957Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1228557" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "94.0.4606.54", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Tab Strip in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T14:08:05", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1228557" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2021-37961", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "94.0.4606.54" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use after free in Tab Strip in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use after free" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "https://crbug.com/1228557", "refsource": "MISC", "url": "https://crbug.com/1228557" }, { "name": "FEDORA-2021-ab09a05562", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37961", "datePublished": "2021-10-08T21:30:35", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:08.957Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37958
Vulnerability from cvelistv5
Published
2021-10-08 21:30
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
Inappropriate implementation in Navigation in Google Chrome on Windows prior to 94.0.4606.54 allowed a remote attacker to inject scripts or HTML into a privileged page via a crafted HTML page.
References
▼ | URL | Tags |
---|---|---|
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html | x_refsource_MISC | |
https://crbug.com/1223290 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ | vendor-advisory, x_refsource_FEDORA | |
https://www.debian.org/security/2022/dsa-5046 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:09.154Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1223290" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "94.0.4606.54", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Navigation in Google Chrome on Windows prior to 94.0.4606.54 allowed a remote attacker to inject scripts or HTML into a privileged page via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T14:08:07", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1223290" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2021-37958", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "94.0.4606.54" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Inappropriate implementation in Navigation in Google Chrome on Windows prior to 94.0.4606.54 allowed a remote attacker to inject scripts or HTML into a privileged page via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Inappropriate implementation" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "https://crbug.com/1223290", "refsource": "MISC", "url": "https://crbug.com/1223290" }, { "name": "FEDORA-2021-ab09a05562", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37958", "datePublished": "2021-10-08T21:30:32", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:09.154Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37956
Vulnerability from cvelistv5
Published
2021-10-08 21:30
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
Use after free in Offline use in Google Chrome on Android prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
References
▼ | URL | Tags |
---|---|---|
https://crbug.com/1243117 | x_refsource_MISC | |
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ | vendor-advisory, x_refsource_FEDORA | |
https://www.debian.org/security/2022/dsa-5046 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:08.956Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1243117" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "94.0.4606.54", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Offline use in Google Chrome on Android prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T14:06:10", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1243117" }, { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2021-37956", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "94.0.4606.54" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use after free in Offline use in Google Chrome on Android prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use after free" } ] } ] }, "references": { "reference_data": [ { "name": "https://crbug.com/1243117", "refsource": "MISC", "url": "https://crbug.com/1243117" }, { "name": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "FEDORA-2021-ab09a05562", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37956", "datePublished": "2021-10-08T21:30:29", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:08.956Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37959
Vulnerability from cvelistv5
Published
2021-10-08 21:30
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
Use after free in Task Manager in Google Chrome prior to 94.0.4606.54 allowed an attacker who convinced a user to enage in a series of user gestures to potentially exploit heap corruption via a crafted HTML page.
References
▼ | URL | Tags |
---|---|---|
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html | x_refsource_MISC | |
https://crbug.com/1229625 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ | vendor-advisory, x_refsource_FEDORA | |
https://www.debian.org/security/2022/dsa-5046 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:09.181Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1229625" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "94.0.4606.54", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Task Manager in Google Chrome prior to 94.0.4606.54 allowed an attacker who convinced a user to enage in a series of user gestures to potentially exploit heap corruption via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T14:06:06", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1229625" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2021-37959", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "94.0.4606.54" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use after free in Task Manager in Google Chrome prior to 94.0.4606.54 allowed an attacker who convinced a user to enage in a series of user gestures to potentially exploit heap corruption via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use after free" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "https://crbug.com/1229625", "refsource": "MISC", "url": "https://crbug.com/1229625" }, { "name": "FEDORA-2021-ab09a05562", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37959", "datePublished": "2021-10-08T21:30:33", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:09.181Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37964
Vulnerability from cvelistv5
Published
2021-10-08 21:30
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
Inappropriate implementation in ChromeOS Networking in Google Chrome on ChromeOS prior to 94.0.4606.54 allowed an attacker with a rogue wireless access point to to potentially carryout a wifi impersonation attack via a crafted ONC file.
References
▼ | URL | Tags |
---|---|---|
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html | x_refsource_MISC | |
https://crbug.com/1203612 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ | vendor-advisory, x_refsource_FEDORA | |
https://www.debian.org/security/2022/dsa-5046 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:09.230Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1203612" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "94.0.4606.54", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in ChromeOS Networking in Google Chrome on ChromeOS prior to 94.0.4606.54 allowed an attacker with a rogue wireless access point to to potentially carryout a wifi impersonation attack via a crafted ONC file." } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T14:07:30", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1203612" }, { "name": "FEDORA-2021-ab09a05562", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2021-37964", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "94.0.4606.54" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Inappropriate implementation in ChromeOS Networking in Google Chrome on ChromeOS prior to 94.0.4606.54 allowed an attacker with a rogue wireless access point to to potentially carryout a wifi impersonation attack via a crafted ONC file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Inappropriate implementation" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html" }, { "name": "https://crbug.com/1203612", "refsource": "MISC", "url": "https://crbug.com/1203612" }, { "name": "FEDORA-2021-ab09a05562", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/" }, { "name": "FEDORA-2021-591b3a2af0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" }, { "name": "DSA-5046", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2021-37964", "datePublished": "2021-10-08T21:30:39", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-04T01:30:09.230Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.