Lucene search

K
freebsdFreeBSD3551E106-1B17-11EC-A8A7-704D7B472482
HistorySep 21, 2021 - 12:00 a.m.

chromium -- multiple vulnerabilities

2021-09-2100:00:00
vuxml.freebsd.org
17

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

79.9%

Chrome Releases reports:

This update contains 19 security fixes, including:

[1243117] High CVE-2021-37956: Use after free in Offline use.
Reported by Huyna at Viettel Cyber Security on 2021-08-24
[1242269] High CVE-2021-37957: Use after free in WebGPU.
Reported by Looben Yang on 2021-08-23
[1223290] High CVE-2021-37958: Inappropriate implementation in
Navigation. Reported by James Lee (@Windowsrcer) on
2021-06-24
[1229625] High CVE-2021-37959: Use after free in Task Manager.
Reported by raven (@raid_akame) on 2021-07-15
[1247196] High CVE-2021-37960: Inappropriate implementation in
Blink graphics. Reported by Atte Kettunen of OUSPG on
2021-09-07
[1228557] Medium CVE-2021-37961: Use after free in Tab Strip.
Reported by Khalil Zhani on 2021-07-13
[1231933] Medium CVE-2021-37962: Use after free in Performance
Manager. Reported by Sri on 2021-07-22
[1199865] Medium CVE-2021-37963: Side-channel information
leakage in DevTools. Reported by Daniel Genkin and Ayush Agarwal,
University of Michigan, Eyal Ronen and Shaked Yehezkel, Tel Aviv
University, Sioli O’Connell, University of Adelaide, and Jason
Kim, Georgia Institute of Technology on 2021-04-16
[1203612] Medium CVE-2021-37964: Inappropriate implementation in
ChromeOS Networking. Reported by Hugo Hue and Sze Yiu Chau of the
Chinese University of Hong Kong on 2021-04-28
[1239709] Medium CVE-2021-37965: Inappropriate implementation in
Background Fetch API. Reported by Maurice Dauer on 2021-08-13
[1238944] Medium CVE-2021-37966: Inappropriate implementation in
Compositing. Reported by Mohit Raj (shadow2639) on 2021-08-11
[1243622] Medium CVE-2021-37967: Inappropriate implementation in
Background Fetch API. Reported by SorryMybad (@S0rryMybad) of
Kunlun Lab on 2021-08-26
[1245053] Medium CVE-2021-37968: Inappropriate implementation in
Background Fetch API. Reported by Maurice Dauer on 2021-08-30
[1245879] Medium CVE-2021-37969: Inappropriate implementation in
Google Updater. Reported by Abdelhamid Naceri (halov) on
2021-09-02
[1248030] Medium CVE-2021-37970: Use after free in File System
API. Reported by SorryMybad (@S0rryMybad) of Kunlun Lab on
2021-09-09
[1219354] Low CVE-2021-37971: Incorrect security UI in Web
Browser UI. Reported by Rayyan Bijoora on 2021-06-13
[1234259] Low CVE-2021-37972: Out of bounds read in
libjpeg-turbo. Reported by Xu Hanyu and Lu Yutao from
Panguite-Forensics-Lab of Qianxin on 2021-07-29

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchchromium< 94.0.4606.54UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

79.9%