4.3
MEDIUM
CVE-2021-37971
Google Chrome URLBar Spoofing Vulnerability
Description

Incorrect security UI in Web Browser UI in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

INFO

Published Date :

Oct. 8, 2021, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:37 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-37971 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome
1 Microsoft edge_chromium
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-37971 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-37971 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/
  • Modified Analysis by [email protected]

    Mar. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type https://crbug.com/1219354 Permissions Required, Vendor Advisory https://crbug.com/1219354 Exploit, Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5046 No Types Assigned https://www.debian.org/security/2022/dsa-5046 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 15, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5046 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 24, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ Mailing List, Third Party Advisory
    Removed CWE NIST CWE-346
    Added CWE NIST CWE-1021
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
    Changed Reference Type https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html No Types Assigned https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/1219354 No Types Assigned https://crbug.com/1219354 Permissions Required, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-346
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 94.0.4606.54
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-37971 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} 0.04%

score

0.79051

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability