Search for vulnerabilities
Vulnerability details: VCID-a3xc-futt-aaag
Vulnerability ID VCID-a3xc-futt-aaag
Aliases CVE-2021-21111
Summary Insufficient policy enforcement in WebUI in Google Chrome prior to 87.0.4280.141 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
Status Published
Exploitability 0.5
Weighted Severity 8.6
Risk 4.3
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-21111.html
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00274 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00274 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00274 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00274 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
epss 0.00893 https://api.first.org/data/v1/epss?cve=CVE-2021-21111
generic_textual Medium https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop.html
generic_textual Medium https://crbug.com/1149125
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16043
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21106
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21107
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21108
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21109
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21110
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21111
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21112
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21113
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21114
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21115
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21116
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-21111
cvssv3 9.6 https://nvd.nist.gov/vuln/detail/CVE-2021-21111
cvssv3.1 9.6 https://nvd.nist.gov/vuln/detail/CVE-2021-21111
archlinux High https://security.archlinux.org/AVG-1414
archlinux High https://security.archlinux.org/AVG-1424
archlinux High https://security.archlinux.org/AVG-1425
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-21111.html
https://api.first.org/data/v1/epss?cve=CVE-2021-21111
https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop.html
https://crbug.com/1149125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21106
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21107
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21109
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21110
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21112
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21113
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21114
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21115
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21116
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VVUWIJKZTZTG6G475OR6PP4WPQBVM6PS/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z6P6AVVFP7B2M4H7TJQBASRZIBLOTUFN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VVUWIJKZTZTG6G475OR6PP4WPQBVM6PS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z6P6AVVFP7B2M4H7TJQBASRZIBLOTUFN/
https://security.gentoo.org/glsa/202101-05
https://www.debian.org/security/2021/dsa-4832
979533 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=979533
ASA-202101-20 https://security.archlinux.org/ASA-202101-20
ASA-202101-6 https://security.archlinux.org/ASA-202101-6
AVG-1414 https://security.archlinux.org/AVG-1414
AVG-1424 https://security.archlinux.org/AVG-1424
AVG-1425 https://security.archlinux.org/AVG-1425
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVE-2021-21111 https://nvd.nist.gov/vuln/detail/CVE-2021-21111
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-21111
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-21111
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-21111
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.60390
EPSS Score 0.00217
Published At Nov. 18, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.