Search for vulnerabilities
Vulnerability details: VCID-fps9-5tty-aaag
Vulnerability ID VCID-fps9-5tty-aaag
Aliases CVE-2021-30549
Summary Use after free in Spell check in Google Chrome prior to 91.0.4472.101 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30549.html
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
epss 0.00642 https://api.first.org/data/v1/epss?cve=CVE-2021-30549
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30549
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30549
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30549
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30549
archlinux Critical https://security.archlinux.org/AVG-2057
archlinux Critical https://security.archlinux.org/AVG-2058
archlinux Critical https://security.archlinux.org/AVG-2059
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30549.html
https://api.first.org/data/v1/epss?cve=CVE-2021-30549
https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop.html
https://crbug.com/1212498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30549
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54/
https://security.gentoo.org/glsa/202107-06
990079 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990079
ASA-202106-31 https://security.archlinux.org/ASA-202106-31
ASA-202106-32 https://security.archlinux.org/ASA-202106-32
ASA-202106-45 https://security.archlinux.org/ASA-202106-45
AVG-2057 https://security.archlinux.org/AVG-2057
AVG-2058 https://security.archlinux.org/AVG-2058
AVG-2059 https://security.archlinux.org/AVG-2059
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
CVE-2021-30549 https://nvd.nist.gov/vuln/detail/CVE-2021-30549
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30549
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30549
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30549
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.37563
EPSS Score 0.00187
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.