Google Chrome prior 91.0.4472.164 v8 type confusion

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$5k-$25k0.00

A vulnerability classified as critical was found in Google Chrome (Web Browser). This vulnerability affects an unknown code of the component v8. The manipulation with an unknown input leads to a type confusion vulnerability. The CWE definition for the vulnerability is CWE-843. The product allocates or initializes a resource such as a pointer, object, or variable using one type, but it later accesses that resource using a type that is incompatible with the original type. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was published 07/17/2021. The advisory is shared for download at chromereleases.googleblog.com. This vulnerability was named CVE-2021-30563. Successful exploitation requires user interaction by the victim. Technical details are unknown but a private exploit is available. The current price for an exploit might be approx. USD $5k-$25k (estimation calculated on 04/21/2024). It is expected to see the exploit prices for this product increasing in the near future.

It is declared as highly functional. This issue was added on 11/03/2021 to the CISA Known Exploited Vulnerabilities Catalog with a due date of 11/17/2021:

Apply updates per vendor instructions.

Upgrading to version 91.0.4472.164 eliminates this vulnerability.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Type confusion
CWE: CWE-843
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Chrome 91.0.4472.164

Timelineinfo

04/13/2021 🔍
07/17/2021 +95 days 🔍
07/17/2021 +0 days 🔍
04/21/2024 +1009 days 🔍

Sourcesinfo

Vendor: google.com
Product: google.com

Advisory: chromereleases.googleblog.com
Status: Confirmed

CVE: CVE-2021-30563 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 07/17/2021 19:15
Updated: 04/21/2024 14:19
Changes: 07/17/2021 19:15 (42), 07/22/2021 07:03 (1), 04/21/2024 14:19 (23)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!