Known Exploited Vulnerability
8.8
HIGH
CVE-2021-21148
Google Chromium V8 Heap Buffer Overflow Vulnerabil - [Actively Exploited]
Description

Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

INFO

Published Date :

Feb. 9, 2021, 4:15 p.m.

Last Modified :

July 25, 2024, 5:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Google Chromium V8 Engine contains a heap buffer overflow vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-21148 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-21148 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 6 months, 4 weeks ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 2 months, 2 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 2 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Updated: 6 months, 1 week ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 2 years, 4 months ago
2 stars 0 fork 0 watcher
Born at : Feb. 7, 2021, 9:59 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-21148 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-21148 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Changed Reference Type https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_4.html Release Notes, Vendor Advisory https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_4.html Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7ACWYJ74Z3YN2XH4QMUEGNBC3VXX464L/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7ACWYJ74Z3YN2XH4QMUEGNBC3VXX464L/ Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AUQSMNV7INLDDSD3RKI5S5EAULX2QC7P/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AUQSMNV7INLDDSD3RKI5S5EAULX2QC7P/ Release Notes
    Changed Reference Type https://www.debian.org/security/2021/dsa-4858 Third Party Advisory https://www.debian.org/security/2021/dsa-4858 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AUQSMNV7INLDDSD3RKI5S5EAULX2QC7P/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7ACWYJ74Z3YN2XH4QMUEGNBC3VXX464L/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/AUQSMNV7INLDDSD3RKI5S5EAULX2QC7P/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/7ACWYJ74Z3YN2XH4QMUEGNBC3VXX464L/
  • Modified Analysis by [email protected]

    May. 17, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/162579/Chrome-Array-Transfer-Bypass.html No Types Assigned http://packetstormsecurity.com/files/162579/Chrome-Array-Transfer-Bypass.html Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/202104-08 No Types Assigned https://security.gentoo.org/glsa/202104-08 Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162579/Chrome-Array-Transfer-Bypass.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 01, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202104-08 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 24, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2021/dsa-4858 No Types Assigned https://www.debian.org/security/2021/dsa-4858 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4858 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 18, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7ACWYJ74Z3YN2XH4QMUEGNBC3VXX464L/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7ACWYJ74Z3YN2XH4QMUEGNBC3VXX464L/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7ACWYJ74Z3YN2XH4QMUEGNBC3VXX464L/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 12, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_4.html No Types Assigned https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_4.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/1170176 No Types Assigned https://crbug.com/1170176 Permissions Required
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AUQSMNV7INLDDSD3RKI5S5EAULX2QC7P/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AUQSMNV7INLDDSD3RKI5S5EAULX2QC7P/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 88.0.4324.150
  • CVE Modified by [email protected]

    Feb. 10, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AUQSMNV7INLDDSD3RKI5S5EAULX2QC7P/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-21148 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-21148 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.10 }} -0.06%

score

0.84765

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability