Use After Free Affecting chromium-browser package, versions <91.0.4472.101-0ubuntu0.18.04.1
Threat Intelligence
EPSS
0.81% (83rd
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-UBUNTU1804-CHROMIUMBROWSER-1305260
- published 15 Jun 2021
- disclosed 15 Jun 2021
Introduced: 15 Jun 2021
CVE-2021-30544 Open this link in a new tabHow to fix?
Upgrade Ubuntu:18.04
chromium-browser
to version 91.0.4472.101-0ubuntu0.18.04.1 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream chromium-browser
package and not the chromium-browser
package as distributed by Ubuntu
.
See How to fix?
for Ubuntu:18.04
relevant fixed versions and status.
Use after free in BFCache in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
References
- http://people.ubuntu.com/~ubuntu-security/cve/CVE-2021-30544
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54/
- https://security.gentoo.org/glsa/202107-06
- https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop.html
- https://crbug.com/1212618
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54/
CVSS Scores
version 3.1