Known Exploited Vulnerability
8.8
HIGH
CVE-2021-38003
Google Chromium V8 Memory Corruption Vulnerability - [Actively Exploited]
Description

Inappropriate implementation in V8 in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

INFO

Published Date :

Nov. 23, 2021, 10:15 p.m.

Last Modified :

July 29, 2024, 6:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Google Chromium V8 Engine has a bug in JSON.stringify, where the internal TheHole value can leak to script code, causing memory corruption. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-38003 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-38003 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome
1 Microsoft edge_chromium
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-38003.

URL Resource
https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_28.html Release Notes
https://crbug.com/1263462 Exploit Issue Tracking
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/ Release Notes
https://www.debian.org/security/2022/dsa-5046 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C++ Python C JavaScript HTML ActionScript WebAssembly

Updated: 2 months, 2 weeks ago
1 stars 2 fork 2 watcher
Born at : Jan. 24, 2024, 4:07 p.m. This repo has been linked 16 different CVEs too.

Research browser

JavaScript HTML

Updated: 8 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Oct. 8, 2023, 11:44 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Oct. 3, 2023, 12:04 p.m. This repo has been linked 3 different CVEs too.

CVE-2021-38003 exploits extracted from https://twitter.com/WhichbufferArda/status/1609604183535284224

HTML JavaScript

Updated: 7 months, 1 week ago
32 stars 12 fork 12 watcher
Born at : Jan. 7, 2023, 6:09 a.m. This repo has been linked 1 different CVEs too.

Chrome V8 n-day exploits that I've written.

JavaScript

Updated: 3 months, 1 week ago
115 stars 19 fork 19 watcher
Born at : Nov. 17, 2022, 3:04 a.m. This repo has been linked 14 different CVEs too.

None

C++ Java Python C HTML Go

Updated: 2 months, 2 weeks ago
319 stars 80 fork 80 watcher
Born at : Oct. 25, 2022, 12:02 p.m. This repo has been linked 6 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 2 months, 2 weeks ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-38003 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-38003 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 29, 2024

    Action Type Old Value New Value
    Changed Reference Type https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_28.html Release Notes, Vendor Advisory https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_28.html Release Notes
    Changed Reference Type https://crbug.com/1263462 Permissions Required, Vendor Advisory https://crbug.com/1263462 Exploit, Issue Tracking
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/ Release Notes
    Changed Reference Type https://www.debian.org/security/2022/dsa-5046 Third Party Advisory https://www.debian.org/security/2022/dsa-5046 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-787 CWE-755
  • Modified Analysis by [email protected]

    Feb. 18, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5046 No Types Assigned https://www.debian.org/security/2022/dsa-5046 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 15, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5046 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 24, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_28.html No Types Assigned https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_28.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/1263462 No Types Assigned https://crbug.com/1263462 Permissions Required, Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 95.0.4638.69
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-38003 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-38003 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.82 }} 0.81%

score

0.90862

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability