Known Exploited Vulnerability
8.8
HIGH
CVE-2021-37975
Google Chromium V8 Use-After-Free Vulnerability - [Actively Exploited]
Description

Use after free in V8 in Google Chrome prior to 94.0.4606.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

INFO

Published Date :

Oct. 8, 2021, 10:15 p.m.

Last Modified :

July 26, 2024, 7:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Google Chromium V8 Engine contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-37975 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-37975 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome
1 Microsoft edge_chromium

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 2 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Playground for the exploitation process

JavaScript Shell Python

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 10, 2022, 10:41 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-37975 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-37975 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 26, 2024

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/172847/Chrome-V8-Logic-Bug-Use-After-Free.html No Types Assigned http://packetstormsecurity.com/files/172847/Chrome-V8-Logic-Bug-Use-After-Free.html Third Party Advisory, VDB Entry
    Changed Reference Type https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_30.html Release Notes, Vendor Advisory https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_30.html Release Notes
    Changed Reference Type https://crbug.com/1252918 Permissions Required, Vendor Advisory https://crbug.com/1252918 Permissions Required
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D63JZ3ROXCUHP4CFWDHCPZNTGET7T34R/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D63JZ3ROXCUHP4CFWDHCPZNTGET7T34R/ Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRFXUDH46PFVE75VQVWY6PYY5DK3S2XT/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRFXUDH46PFVE75VQVWY6PYY5DK3S2XT/ Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RNARCF5HEZK7GJXZRN5TQ45AQDCRM2WO/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RNARCF5HEZK7GJXZRN5TQ45AQDCRM2WO/ Release Notes
    Changed Reference Type https://www.debian.org/security/2022/dsa-5046 Third Party Advisory https://www.debian.org/security/2022/dsa-5046 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D63JZ3ROXCUHP4CFWDHCPZNTGET7T34R/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRFXUDH46PFVE75VQVWY6PYY5DK3S2XT/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RNARCF5HEZK7GJXZRN5TQ45AQDCRM2WO/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/D63JZ3ROXCUHP4CFWDHCPZNTGET7T34R/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/RNARCF5HEZK7GJXZRN5TQ45AQDCRM2WO/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/FRFXUDH46PFVE75VQVWY6PYY5DK3S2XT/
  • CVE Modified by [email protected]

    Jun. 12, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/172847/Chrome-V8-Logic-Bug-Use-After-Free.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 19, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2022/dsa-5046 No Types Assigned https://www.debian.org/security/2022/dsa-5046 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 15, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5046 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 28, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FRFXUDH46PFVE75VQVWY6PYY5DK3S2XT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/FRFXUDH46PFVE75VQVWY6PYY5DK3S2XT/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RNARCF5HEZK7GJXZRN5TQ45AQDCRM2WO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RNARCF5HEZK7GJXZRN5TQ45AQDCRM2WO/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RNARCF5HEZK7GJXZRN5TQ45AQDCRM2WO/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FRFXUDH46PFVE75VQVWY6PYY5DK3S2XT/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FRFXUDH46PFVE75VQVWY6PYY5DK3S2XT/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RNARCF5HEZK7GJXZRN5TQ45AQDCRM2WO/ [Mailing List, Third Party Advisory]
  • Modified Analysis by [email protected]

    Nov. 08, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/D63JZ3ROXCUHP4CFWDHCPZNTGET7T34R/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/D63JZ3ROXCUHP4CFWDHCPZNTGET7T34R/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FRFXUDH46PFVE75VQVWY6PYY5DK3S2XT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/FRFXUDH46PFVE75VQVWY6PYY5DK3S2XT/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RNARCF5HEZK7GJXZRN5TQ45AQDCRM2WO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RNARCF5HEZK7GJXZRN5TQ45AQDCRM2WO/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RNARCF5HEZK7GJXZRN5TQ45AQDCRM2WO/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FRFXUDH46PFVE75VQVWY6PYY5DK3S2XT/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/D63JZ3ROXCUHP4CFWDHCPZNTGET7T34R/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_30.html No Types Assigned https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_30.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/1252918 No Types Assigned https://crbug.com/1252918 Permissions Required, Vendor Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 94.0.4606.71
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-37975 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-37975 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

12.53 }} -3.18%

score

0.95561

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability