Lucene search

K
freebsdFreeBSDA7732806-0B2A-11EC-836B-3065EC8FD3EC
HistoryAug 31, 2021 - 12:00 a.m.

chromium -- multiple vulnerabilities

2021-08-3100:00:00
vuxml.freebsd.org
28

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.016 Low

EPSS

Percentile

87.3%

Chrome Releases reports:

This release contains 27 security fixes, including:

[1233975] High CVE-2021-30606: Use after free in Blink. Reported
by Nan Wang (@eternalsakura13) and koocola (@alo_cook) of 360
Alpha Lab on 2021-07-28
[1235949] High CVE-2021-30607: Use after free in Permissions.
Reported by Weipeng Jiang (@Krace) from Codesafe Team of
Legendsec at Qi’anxin Group on 2021-08-03
[1219870] High CVE-2021-30608: Use after free in Web Share.
Reported by Huyna at Viettel Cyber Security on 2021-06-15
[1239595] High CVE-2021-30609: Use after free in Sign-In.
Reported by raven (@raid_akame) on 2021-08-13
[1200440] High CVE-2021-30610: Use after free in Extensions API.
Reported by Igor Bukanov from Vivaldi on 2021-04-19
[1233942] Medium CVE-2021-30611: Use after free in WebRTC.
Reported by Nan Wang (@eternalsakura13) and koocola (@alo_cook) of
360 Alpha Lab on 2021-07-28
[1234284] Medium CVE-2021-30612: Use after free in WebRTC.
Reported by Nan Wang (@eternalsakura13) and koocola (@alo_cook) of
360 Alpha Lab on 2021-07-29
[1209622] Medium CVE-2021-30613: Use after free in Base
internals. Reported by Yangkang (@dnpushme) of 360 ATA on
2021-05-16
[1207315] Medium CVE-2021-30614: Heap buffer overflow in
TabStrip. Reported by Huinian Yang (@vmth6) of Amber Security Lab,
OPPO Mobile Telecommunications Corp. Ltd. on 2021-05-10
[1208614] Medium CVE-2021-30615: Cross-origin data leak in
Navigation. Reported by NDevTK on 2021-05-12
[1231432] Medium CVE-2021-30616: Use after free in Media.
Reported by Anonymous on 2021-07-21
[1226909] Medium CVE-2021-30617: Policy bypass in Blink.
Reported by NDevTK on 2021-07-07
[1232279] Medium CVE-2021-30618: Inappropriate implementation in
DevTools. Reported by @DanAmodio and @mattaustin from Contrast
Security on 2021-07-23
[1235222] Medium CVE-2021-30619: UI Spoofing in Autofill.
Reported by Alesandro Ortiz on 2021-08-02
[1063518] Medium CVE-2021-30620: Insufficient policy enforcement
in Blink. Reported by Jun Kokatsu, Microsoft Browser Vulnerability
Research on 2020-03-20
[1204722] Medium CVE-2021-30621: UI Spoofing in Autofill.
Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability
Research on 2021-04-30
[1224419] Medium CVE-2021-30622: Use after free in WebApp
Installs. Reported by Jun Kokatsu, Microsoft Browser Vulnerability
Research on 2021-06-28
[1223667] Low CVE-2021-30623: Use after free in Bookmarks.
Reported by Leecraso and Guang Gong of 360 Alpha Lab on
2021-06-25
[1230513] Low CVE-2021-30624: Use after free in Autofill.
Reported by Wei Yuan of MoyunSec VLab on 2021-07-19

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchchromium< 93.0.4577.63UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.016 Low

EPSS

Percentile

87.3%