Lucene search

K
freebsdFreeBSDC3C6C4A3-F47D-11EB-B632-3065EC8FD3EC
HistoryAug 02, 2021 - 12:00 a.m.

chromium -- multiple vulnerabilities

2021-08-0200:00:00
vuxml.freebsd.org
18

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.008 Low

EPSS

Percentile

81.2%

Chrome Releases reports:

This release contains 10 security fixes, including:

[1227777] High CVE-2021-30590: Heap buffer overflow in
Bookmarks. Reported by Leecraso and Guang Gong of 360 Alpha Lab on
2021-07-09
[1229298] High CVE-2021-30591: Use after free in File System
API. Reported by SorryMybad (@S0rryMybad) of Kunlun Lab on
2021-07-14
[1209469] High CVE-2021-30592: Out of bounds write in Tab
Groups. Reported by David Erceg on 2021-05-15
[1209616] High CVE-2021-30593: Out of bounds read in Tab Strip.
Reported by David Erceg on 2021-05-16
[1218468] High CVE-2021-30594: Use after free in Page Info UI.
Reported by raven (@raid_akame) on 2021-06-10
[1214481] Medium CVE-2021-30596: Incorrect security UI in
Navigation. Reported by Mohit Raj (shadow2639) on 2021-05-29
[1232617] Medium CVE-2021-30597: Use after free in Browser UI.
Reported by raven (@raid_akame) on 2021-07-24

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchchromium< 92.0.4515.131UNKNOWN

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.008 Low

EPSS

Percentile

81.2%