8.8
HIGH
CVE-2021-38001
Google Chrome V8 Type Confusion Heap Corruption Vulnerability
Description

Type confusion in V8 in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

INFO

Published Date :

Nov. 23, 2021, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:37 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2021-38001 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-38001 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome
1 Microsoft edge_chromium
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-38001.

URL Resource
https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_28.html Release Notes Vendor Advisory
https://crbug.com/1260577 Permissions Required Vendor Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/
https://www.debian.org/security/2022/dsa-5046 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A Brief Introduction to V8 Inline Cache and Exploitating Type Confusion

JavaScript

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 8, 2023, 2:43 p.m. This repo has been linked 1 different CVEs too.

v8 learning stuff

JavaScript

Updated: 2 months, 2 weeks ago
1 stars 1 fork 1 watcher
Born at : Aug. 9, 2022, 9:02 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 3 months ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

JavaScript

Updated: 1 month, 2 weeks ago
22 stars 12 fork 12 watcher
Born at : Nov. 5, 2021, 3:18 a.m. This repo has been linked 1 different CVEs too.

None

JavaScript

Updated: 1 year, 5 months ago
6 stars 1 fork 1 watcher
Born at : Nov. 5, 2021, 2:58 a.m. This repo has been linked 1 different CVEs too.

My Chrome and Safari exploit code + write-up repo

JavaScript HTML

Updated: 1 month, 1 week ago
527 stars 99 fork 99 watcher
Born at : Feb. 4, 2019, 7:27 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-38001 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-38001 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/
  • Modified Analysis by [email protected]

    Feb. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5046 No Types Assigned https://www.debian.org/security/2022/dsa-5046 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 15, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5046 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 24, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_28.html No Types Assigned https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_28.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/1260577 No Types Assigned https://crbug.com/1260577 Permissions Required, Vendor Advisory
    Added CWE NIST CWE-843
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 95.0.4638.69
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-38001 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-38001 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.67 }} 0.06%

score

0.79994

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability