Search for vulnerabilities
Vulnerability details: VCID-1gkb-wc83-aaad
Vulnerability ID VCID-1gkb-wc83-aaad
Aliases CVE-2021-30547
Summary Out of bounds write in ANGLE in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30547.html
rhas Important https://access.redhat.com/errata/RHSA-2021:2740
rhas Important https://access.redhat.com/errata/RHSA-2021:2741
rhas Important https://access.redhat.com/errata/RHSA-2021:2742
rhas Important https://access.redhat.com/errata/RHSA-2021:2743
rhas Important https://access.redhat.com/errata/RHSA-2021:2881
rhas Important https://access.redhat.com/errata/RHSA-2021:2882
rhas Important https://access.redhat.com/errata/RHSA-2021:2883
rhas Important https://access.redhat.com/errata/RHSA-2021:2914
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30547.json
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00705 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00705 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00705 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00705 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
epss 0.00853 https://api.first.org/data/v1/epss?cve=CVE-2021-30547
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1970109
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29969
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29970
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29976
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30547
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30547
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30547
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30547
archlinux Critical https://security.archlinux.org/AVG-2057
archlinux Critical https://security.archlinux.org/AVG-2058
archlinux Critical https://security.archlinux.org/AVG-2059
archlinux High https://security.archlinux.org/AVG-2148
archlinux High https://security.archlinux.org/AVG-2152
cvssv3.1 7.5 https://security.gentoo.org/glsa/202208-14
generic_textual HIGH https://security.gentoo.org/glsa/202208-14
generic_textual Medium https://ubuntu.com/security/notices/USN-5011-1
generic_textual Medium https://ubuntu.com/security/notices/USN-5058-1
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-28
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-28/#CVE-2021-30547
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-29
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-30
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-30/
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30547.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30547.json
https://api.first.org/data/v1/epss?cve=CVE-2021-30547
https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop.html
https://crbug.com/1210414
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29969
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29970
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30547
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2021/07/msg00009.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54/
https://security.gentoo.org/glsa/202202-03
https://security.gentoo.org/glsa/202208-14
https://ubuntu.com/security/notices/USN-5011-1
https://ubuntu.com/security/notices/USN-5058-1
https://www.debian.org/security/2021/dsa-4939
https://www.debian.org/security/2021/dsa-4940
https://www.mozilla.org/en-US/security/advisories/mfsa2021-28/#CVE-2021-30547
https://www.mozilla.org/en-US/security/advisories/mfsa2021-30/
1970109 https://bugzilla.redhat.com/show_bug.cgi?id=1970109
990079 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990079
ASA-202106-31 https://security.archlinux.org/ASA-202106-31
ASA-202106-32 https://security.archlinux.org/ASA-202106-32
ASA-202106-45 https://security.archlinux.org/ASA-202106-45
ASA-202107-20 https://security.archlinux.org/ASA-202107-20
ASA-202107-21 https://security.archlinux.org/ASA-202107-21
AVG-2057 https://security.archlinux.org/AVG-2057
AVG-2058 https://security.archlinux.org/AVG-2058
AVG-2059 https://security.archlinux.org/AVG-2059
AVG-2148 https://security.archlinux.org/AVG-2148
AVG-2152 https://security.archlinux.org/AVG-2152
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
CVE-2021-30547 https://nvd.nist.gov/vuln/detail/CVE-2021-30547
mfsa2021-28 https://www.mozilla.org/en-US/security/advisories/mfsa2021-28
mfsa2021-29 https://www.mozilla.org/en-US/security/advisories/mfsa2021-29
mfsa2021-30 https://www.mozilla.org/en-US/security/advisories/mfsa2021-30
RHSA-2021:2740 https://access.redhat.com/errata/RHSA-2021:2740
RHSA-2021:2741 https://access.redhat.com/errata/RHSA-2021:2741
RHSA-2021:2742 https://access.redhat.com/errata/RHSA-2021:2742
RHSA-2021:2743 https://access.redhat.com/errata/RHSA-2021:2743
RHSA-2021:2881 https://access.redhat.com/errata/RHSA-2021:2881
RHSA-2021:2882 https://access.redhat.com/errata/RHSA-2021:2882
RHSA-2021:2883 https://access.redhat.com/errata/RHSA-2021:2883
RHSA-2021:2914 https://access.redhat.com/errata/RHSA-2021:2914
USN-5011-1 https://usn.ubuntu.com/5011-1/
USN-5058-1 https://usn.ubuntu.com/5058-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30547.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30547
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30547
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30547
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202208-14
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.68152
EPSS Score 0.00641
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.