Search for vulnerabilities
Vulnerability details: VCID-9qbd-v9f9-aaac
Vulnerability ID VCID-9qbd-v9f9-aaac
Aliases CVE-2021-21220
Summary Insufficient validation of untrusted input in V8 in Google Chrome prior to 89.0.4389.128 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Status Published
Exploitability 2.0
Weighted Severity 8.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 8.8 http://packetstormsecurity.com/files/162437/Google-Chrome-XOR-Typer-Out-Of-Bounds-Access-Remote-Code-Execution.html
cvssv3.1 8.8 http://packetstormsecurity.com/files/162437/Google-Chrome-XOR-Typer-Out-Of-Bounds-Access-Remote-Code-Execution.html
ssvc Attend http://packetstormsecurity.com/files/162437/Google-Chrome-XOR-Typer-Out-Of-Bounds-Access-Remote-Code-Execution.html
ssvc Attend http://packetstormsecurity.com/files/162437/Google-Chrome-XOR-Typer-Out-Of-Bounds-Access-Remote-Code-Execution.html
cvssv3.1 8.8 http://packetstormsecurity.com/files/176210/Chrome-V8-JIT-XOR-Arbitrary-Code-Execution.html
ssvc Attend http://packetstormsecurity.com/files/176210/Chrome-V8-JIT-XOR-Arbitrary-Code-Execution.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-21220.html
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.92805 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.93129 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.93129 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.93129 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.93129 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.94690 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.94841 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.94841 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.94841 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.94841 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.94841 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.95278 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.95278 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.95590 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.95955 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
epss 0.96204 https://api.first.org/data/v1/epss?cve=CVE-2021-21220
cvssv3.1 8.8 https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html
cvssv3.1 8.8 https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html
ssvc Attend https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html
ssvc Attend https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html
cvssv3.1 8.8 https://crbug.com/1196683
cvssv3.1 8.8 https://crbug.com/1196683
ssvc Attend https://crbug.com/1196683
ssvc Attend https://crbug.com/1196683
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21220
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U3GZ42MYPGD35V652ZPVPYYS7A7LVXVY/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U3GZ42MYPGD35V652ZPVPYYS7A7LVXVY/
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-21220
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-21220
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-21220
archlinux High https://security.archlinux.org/AVG-1816
archlinux High https://security.archlinux.org/AVG-1817
archlinux High https://security.archlinux.org/AVG-1818
cvssv3.1 8.8 https://security.gentoo.org/glsa/202104-08
cvssv3.1 8.8 https://security.gentoo.org/glsa/202104-08
ssvc Attend https://security.gentoo.org/glsa/202104-08
ssvc Attend https://security.gentoo.org/glsa/202104-08
Reference id Reference type URL
http://packetstormsecurity.com/files/162437/Google-Chrome-XOR-Typer-Out-Of-Bounds-Access-Remote-Code-Execution.html
http://packetstormsecurity.com/files/176210/Chrome-V8-JIT-XOR-Arbitrary-Code-Execution.html
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-21220.html
https://api.first.org/data/v1/epss?cve=CVE-2021-21220
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html
https://crbug.com/1196683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21220
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U3GZ42MYPGD35V652ZPVPYYS7A7LVXVY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3GZ42MYPGD35V652ZPVPYYS7A7LVXVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/
https://security.gentoo.org/glsa/202104-08
987053 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=987053
AVG-1816 https://security.archlinux.org/AVG-1816
AVG-1817 https://security.archlinux.org/AVG-1817
AVG-1818 https://security.archlinux.org/AVG-1818
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
CVE-2021-21220 https://nvd.nist.gov/vuln/detail/CVE-2021-21220
Data source KEV
Date added Nov. 3, 2021
Description Google Chromium V8 Engine contains an improper input validation vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
Required action Apply updates per vendor instructions.
Due date Nov. 17, 2021
Note
https://nvd.nist.gov/vuln/detail/CVE-2021-21220
Ransomware campaign use Unknown
Data source Metasploit
Description This module exploits an issue in the V8 engine on x86_x64 builds of Google Chrome before 89.0.4389.128/90.0.4430.72 when handling XOR operations in JIT'd JavaScript code. Successful exploitation allows an attacker to execute arbitrary code within the context of the V8 process. As the V8 process is normally sandboxed in the default configuration of Google Chrome, the browser must be run with the --no-sandbox option for the payload to work correctly.
Note
Stability:
  - crash-service-restarts
Reliability:
  - repeatable-session
SideEffects:
  - ioc-in-logs
Ransomware campaign use Unknown
Source publication date April 13, 2021
Source URL https://github.com/rapid7/metasploit-framework/tree/master/modules/exploits/multi/browser/chrome_cve_2021_21220_v8_insufficient_validation.rb
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://packetstormsecurity.com/files/162437/Google-Chrome-XOR-Typer-Out-Of-Bounds-Access-Remote-Code-Execution.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://packetstormsecurity.com/files/162437/Google-Chrome-XOR-Typer-Out-Of-Bounds-Access-Remote-Code-Execution.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-02-05T20:46:25Z/ Found at http://packetstormsecurity.com/files/162437/Google-Chrome-XOR-Typer-Out-Of-Bounds-Access-Remote-Code-Execution.html

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-02-05T20:46:25Z/ Found at http://packetstormsecurity.com/files/162437/Google-Chrome-XOR-Typer-Out-Of-Bounds-Access-Remote-Code-Execution.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://packetstormsecurity.com/files/176210/Chrome-V8-JIT-XOR-Arbitrary-Code-Execution.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-02-05T20:46:25Z/ Found at http://packetstormsecurity.com/files/176210/Chrome-V8-JIT-XOR-Arbitrary-Code-Execution.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-02-05T20:46:25Z/ Found at https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-02-05T20:46:25Z/ Found at https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1196683
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1196683
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-02-05T20:46:25Z/ Found at https://crbug.com/1196683

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-02-05T20:46:25Z/ Found at https://crbug.com/1196683
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-02-05T20:46:25Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U3GZ42MYPGD35V652ZPVPYYS7A7LVXVY/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-02-05T20:46:25Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U3GZ42MYPGD35V652ZPVPYYS7A7LVXVY/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-02-05T20:46:25Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-21220
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-21220
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-21220
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202104-08
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202104-08
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-02-05T20:46:25Z/ Found at https://security.gentoo.org/glsa/202104-08

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-02-05T20:46:25Z/ Found at https://security.gentoo.org/glsa/202104-08
Exploit Prediction Scoring System (EPSS)
Percentile 0.99757
EPSS Score 0.92805
Published At April 11, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.