#VU51801 Out-of-bounds read in Google Chrome


Published: 2021-03-30

Vulnerability identifier: #VU51801

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21198

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Google Chrome
Client/Desktop applications / Web browsers

Vendor: Google

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the IPC component in Google Chrome. A remote attacker can trick the victim into visiting a specially crafted web page, trigger an out-of-bounds read error and gain access to sensitive information.

Mitigation
Update to version 89.0.4389.114.

Vulnerable software versions

Google Chrome: 87.0.4280.141 - 89.0.4389.90


External links
http://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_30.html
http://crbug.com/1184399


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability